Description

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

INFO

Published Date :

March 2, 2011, 8 p.m.

Last Modified :

Sept. 1, 2021, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2010-4756 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-4756 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu glibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-4756.

URL Resource
http://cxib.net/stuff/glob-0day.c Exploit
http://securityreason.com/achievement_securityalert/89 Exploit
http://securityreason.com/exploitalert/9223 Exploit
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HCL

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 30, 2024, 7:53 p.m. This repo has been linked 54 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : April 16, 2024, 10:58 p.m. This repo has been linked 7 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

image docker à partir de l'api rust

Rust Makefile Dockerfile

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 12, 2023, 12:20 p.m. This repo has been linked 16 different CVEs too.

A container image vex data distiller

Go

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2023, 11:53 p.m. This repo has been linked 1 different CVEs too.

ChatCVE is an app using the Langchain SQL Language Tool to give a LLM prompt experience to CVE and SBOM DevSecOps Triage Data

devsecops python sbom security

Python Dockerfile Makefile CSS HTML

Updated: 1 month, 1 week ago
16 stars 1 fork 1 watcher
Born at : May 25, 2023, 2:16 p.m. This repo has been linked 7 different CVEs too.

None

TypeScript

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 6, 2022, 12:43 p.m. This repo has been linked 43 different CVEs too.

Gatecheck CI/CD Validation Tool

Go Makefile Just

Updated: 6 months, 1 week ago
10 stars 5 fork 5 watcher
Born at : May 16, 2022, 1:37 p.m. This repo has been linked 4 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 1 week, 2 days ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

A command line tool which provides an alternative interface to snyk test

snyk

Makefile Dockerfile Crystal Open Policy Agent

Updated: 2 years, 7 months ago
4 stars 3 fork 3 watcher
Born at : Aug. 31, 2020, 8:31 a.m. This repo has been linked 82 different CVEs too.

None

Makefile Go sed

Updated: 1 year, 11 months ago
1 stars 1 fork 1 watcher
Born at : Nov. 11, 2019, 4:02 p.m. This repo has been linked 9 different CVEs too.

A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)

golang nvd security vulnerability-management unix-tools

Go Makefile sed

Updated: 3 weeks, 3 days ago
447 stars 88 fork 88 watcher
Born at : Sept. 10, 2018, 1:25 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-4756 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-4756 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 01, 2021

    Action Type Old Value New Value
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=681681 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 03, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-4756 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-4756 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.00%

score

0.79296

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability