Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-1175 First vendor Publication 2012-08-26
Vendor Cve Last vendor Modification 2012-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the GnashImage::size method in libbase/GnashImage.h in GNU Gnash 0.8.10 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted SWF file, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1175

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15212
 
Oval ID: oval:org.mitre.oval:def:15212
Title: DSA-2435-1 gnash -- several
Description: Several vulnerabilities have been identified in Gnash, the GNU Flash player. CVE-2012-1175 Tielei Wang from Georgia Tech Information Security Center discovered a vulnerability in GNU Gnash which is caused due to an integer overflow error and can be exploited to cause a heap-based buffer overflow by tricking a user into opening a specially crafted SWF file. CVE-2011-4328 Alexander Kurtz discovered an unsafe management of HTTP cookies. Cookie files are stored under /tmp and have predictable names, vulnerability that allows a local attacker to overwrite arbitrary files the users has write permissions for, and are also world-readable which may cause information leak. CVE-2010-4337 Jakub Wilk discovered an unsafe management of temporary files during the build process. Files are stored under /tmp and have predictable names, vulnerability that allows a local attacker to overwrite arbitrary files the users has write permissions for.
Family: unix Class: patch
Reference(s): DSA-2435-1
CVE-2010-4337
CVE-2011-4328
CVE-2012-1175
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): gnash
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for gnash FEDORA-2012-3837
File : nvt/gb_fedora_2012_3837_gnash_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-08 (Gnash)
File : nvt/glsa_201207_08.nasl
2012-04-30 Name : Debian Security Advisory DSA 2435-1 (gnash)
File : nvt/deb_2435_1.nasl
2012-03-29 Name : Fedora Update for gnash FEDORA-2012-4032
File : nvt/gb_fedora_2012_4032_gnash_fc16.nasl
2012-03-26 Name : Fedora Update for gnash FEDORA-2012-4070
File : nvt/gb_fedora_2012_4070_gnash_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-177.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-08.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4032.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4070.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3837.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2435.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52446
CONFIRM http://git.savannah.gnu.org/cgit/gnash.git/commit/?id=bb4dc77eecb6ed1b967e3ec...
DEBIAN http://www.debian.org/security/2012/dsa-2435
MISC https://bugzilla.redhat.com/show_bug.cgi?id=803443
MLIST http://www.openwall.com/lists/oss-security/2012/03/14/5
http://www.openwall.com/lists/oss-security/2012/03/14/6
SECUNIA http://secunia.com/advisories/47183
http://secunia.com/advisories/48466

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:19:26
  • Multiple Updates
2021-04-22 01:23:08
  • Multiple Updates
2020-05-23 00:33:08
  • Multiple Updates
2016-04-26 21:37:04
  • Multiple Updates
2014-06-14 13:32:34
  • Multiple Updates
2014-02-17 11:08:49
  • Multiple Updates
2013-05-10 22:35:08
  • Multiple Updates