Executive Summary

Informations
Name CVE-2012-1180 First vendor Publication 2012-04-17
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in nginx before 1.0.14 and 1.1.x before 1.1.17 allows remote HTTP servers to obtain sensitive information from process memory via a crafted backend response, in conjunction with a client request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1180

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15289
 
Oval ID: oval:org.mitre.oval:def:15289
Title: DSA-2434-1 nginx -- sensitive information leak
Description: Matthew Daley discovered a memory disclosure vulnerability in nginx. In previous versions of this web server, an attacker can receive the content of previously freed memory if an upstream server returned a specially crafted HTTP response, potentially exposing sensitive information.
Family: unix Class: patch
Reference(s): DSA-2434-1
CVE-2012-1180
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): nginx
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 379
Os 1
Os 3

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for nginx FEDORA-2012-3846
File : nvt/gb_fedora_2012_3846_nginx_fc17.nasl
2012-08-03 Name : Mandriva Update for nginx MDVSA-2012:043 (nginx)
File : nvt/gb_mandriva_MDVSA_2012_043.nasl
2012-05-04 Name : Fedora Update for nginx FEDORA-2012-6371
File : nvt/gb_fedora_2012_6371_nginx_fc15.nasl
2012-05-04 Name : Fedora Update for nginx FEDORA-2012-6411
File : nvt/gb_fedora_2012_6411_nginx_fc16.nasl
2012-04-30 Name : Debian Security Advisory DSA 2434-1 (nginx)
File : nvt/deb_2434_1.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-22 (nginx)
File : nvt/glsa_201203_22.nasl
2012-04-17 Name : nginx 'ngx_cpystrn()' Information Disclosure Vulnerability
File : nvt/gb_nginx_52578.nasl
2012-04-02 Name : Fedora Update for nginx FEDORA-2012-3991
File : nvt/gb_fedora_2012_3991_nginx_fc16.nasl
2012-04-02 Name : Fedora Update for nginx FEDORA-2012-4006
File : nvt/gb_fedora_2012_4006_nginx_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-209.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-63.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-22.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3846.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3991.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4006.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-043.nasl - Type : ACT_GATHER_INFO
2012-03-21 Name : The web server on the remote host is affected by a memory disclosure vulnerab...
File : nginx_1_0_14.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2434.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52578
BUGTRAQ http://seclists.org/bugtraq/2012/Mar/65
CONFIRM http://nginx.org/download/patch.2012.memory.txt
http://nginx.org/en/security_advisories.html
http://trac.nginx.org/nginx/changeset/4530/nginx
http://trac.nginx.org/nginx/changeset/4531/nginx
DEBIAN http://www.debian.org/security/2012/dsa-2434
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077966.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076646.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076671.html
GENTOO http://security.gentoo.org/glsa/glsa-201203-22.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:043
MISC https://bugzilla.redhat.com/show_bug.cgi?id=803856
MLIST http://www.openwall.com/lists/oss-security/2012/03/15/5
http://www.openwall.com/lists/oss-security/2012/03/15/9
OSVDB http://osvdb.org/80124
SECTRACK http://www.securitytracker.com/id?1026827
SECUNIA http://secunia.com/advisories/48465
http://secunia.com/advisories/48577
SUSE https://hermes.opensuse.org/messages/14173096
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74191

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2022-10-25 01:14:04
  • Multiple Updates
2021-11-11 09:23:21
  • Multiple Updates
2021-11-11 00:23:19
  • Multiple Updates
2021-11-10 21:23:23
  • Multiple Updates
2021-11-03 01:11:02
  • Multiple Updates
2021-11-02 12:11:06
  • Multiple Updates
2021-05-04 12:21:03
  • Multiple Updates
2021-04-22 01:25:09
  • Multiple Updates
2020-11-17 00:22:45
  • Multiple Updates
2020-05-23 01:48:20
  • Multiple Updates
2020-05-23 00:33:08
  • Multiple Updates
2019-09-12 12:04:29
  • Multiple Updates
2019-03-01 12:09:37
  • Multiple Updates
2019-03-01 00:19:03
  • Multiple Updates
2018-10-31 00:20:17
  • Multiple Updates
2018-01-18 09:21:54
  • Multiple Updates
2018-01-04 09:22:00
  • Multiple Updates
2017-08-29 09:23:44
  • Multiple Updates
2016-06-28 19:03:19
  • Multiple Updates
2016-04-26 21:37:10
  • Multiple Updates
2014-06-14 13:32:34
  • Multiple Updates
2014-02-17 11:08:50
  • Multiple Updates
2013-05-10 22:35:11
  • Multiple Updates