Executive Summary

Informations
Name CVE-2012-0804 First vendor Publication 2012-05-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0804

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14821
 
Oval ID: oval:org.mitre.oval:def:14821
Title: DSA-2407-1 cvs -- heap overflow
Description: It was discovered that a malicious CVS server could cause a heap overflow in the CVS client, potentially allowing the server to execute arbitrary code on the client.
Family: unix Class: patch
Reference(s): DSA-2407-1
CVE-2012-0804
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cvs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15423
 
Oval ID: oval:org.mitre.oval:def:15423
Title: USN-1371-1 -- cvs vulnerability
Description: cvs: Concurrent Versions System cvs could be made to crash or run programs as your login if it connected to a malicious proxy server.
Family: unix Class: patch
Reference(s): USN-1371-1
CVE-2012-0804
Version: 7
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): cvs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21133
 
Oval ID: oval:org.mitre.oval:def:21133
Title: RHSA-2012:0321: cvs security update (Moderate)
Description: Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.
Family: unix Class: patch
Reference(s): RHSA-2012:0321-01
CESA-2012:0321
CVE-2012-0804
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): cvs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23263
 
Oval ID: oval:org.mitre.oval:def:23263
Title: DEPRECATED: ELSA-2012:0321: cvs security update (Moderate)
Description: Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.
Family: unix Class: patch
Reference(s): ELSA-2012:0321-01
CVE-2012-0804
Version: 7
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): cvs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23565
 
Oval ID: oval:org.mitre.oval:def:23565
Title: ELSA-2012:0321: cvs security update (Moderate)
Description: Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.
Family: unix Class: patch
Reference(s): ELSA-2012:0321-01
CVE-2012-0804
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): cvs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27360
 
Oval ID: oval:org.mitre.oval:def:27360
Title: DEPRECATED: ELSA-2012-0321 -- cvs security update (moderate)
Description: [1.11.23-11.el6_2.1] - Fix CVE-2012-0804 (Resolves: #784338)
Family: unix Class: patch
Reference(s): ELSA-2012-0321
CVE-2012-0804
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): cvs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for cvs MDVSA-2012:044 (cvs)
File : nvt/gb_mandriva_MDVSA_2012_044.nasl
2012-07-30 Name : CentOS Update for cvs CESA-2012:0321 centos6
File : nvt/gb_CESA-2012_0321_cvs_centos6.nasl
2012-04-02 Name : Fedora Update for cvs FEDORA-2012-1383
File : nvt/gb_fedora_2012_1383_cvs_fc16.nasl
2012-03-09 Name : Ubuntu Update for cvs USN-1371-1
File : nvt/gb_ubuntu_USN_1371_1.nasl
2012-02-27 Name : RedHat Update for cvs RHSA-2012:0321-01
File : nvt/gb_RHSA-2012_0321-01_cvs.nasl
2012-02-21 Name : Fedora Update for cvs FEDORA-2012-1400
File : nvt/gb_fedora_2012_1400_cvs_fc15.nasl
2012-02-12 Name : Debian Security Advisory DSA 2407-1 (cvs)
File : nvt/deb_2407_1.nasl

Nessus® Vulnerability Scanner

Date Description
2017-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-44.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_cvs_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-133.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_cvs-120222.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-51.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0321.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_cvs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-044.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cvs-120222.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cvs-7991.nasl - Type : ACT_GATHER_INFO
2012-02-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0321.nasl - Type : ACT_GATHER_INFO
2012-02-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1371-1.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0321.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1383.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1400.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2407.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/51943
DEBIAN http://www.debian.org/security/2012/dsa-2407
GENTOO https://security.gentoo.org/glsa/201701-44
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:044
MISC https://bugzilla.redhat.com/show_bug.cgi?id=784141
OSVDB http://www.osvdb.org/78987
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0321.html
SECTRACK http://www.securitytracker.com/id?1026719
SECUNIA http://secunia.com/advisories/47869
http://secunia.com/advisories/48063
http://secunia.com/advisories/48142
http://secunia.com/advisories/48150
SUSE http://lists.opensuse.org/opensuse-updates/2012-02/msg00064.html
UBUNTU http://ubuntu.com/usn/usn-1371-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/73097

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2023-02-13 09:28:48
  • Multiple Updates
2023-02-02 21:28:44
  • Multiple Updates
2021-05-04 12:19:18
  • Multiple Updates
2021-04-22 01:23:02
  • Multiple Updates
2020-05-23 00:32:59
  • Multiple Updates
2018-01-18 09:21:52
  • Multiple Updates
2017-08-29 09:23:42
  • Multiple Updates
2017-07-01 09:23:09
  • Multiple Updates
2017-01-21 13:22:46
  • Multiple Updates
2016-06-28 19:01:29
  • Multiple Updates
2016-04-26 21:33:18
  • Multiple Updates
2015-01-21 13:25:16
  • Multiple Updates
2014-06-14 13:32:23
  • Multiple Updates
2014-02-17 11:08:21
  • Multiple Updates
2013-05-10 22:33:53
  • Multiple Updates
2013-04-03 13:19:17
  • Multiple Updates