Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-1584 First vendor Publication 2012-09-06
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the mid function in toolkit/tbytevector.cpp in TagLib 1.7 and earlier allows context-dependent attackers to cause a denial of service (application crash) via a crafted file header field in a media file, which triggers a large memory allocation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1584

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for taglib FEDORA-2012-4184
File : nvt/gb_fedora_2012_4184_taglib_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-16 (TagLib)
File : nvt/glsa_201206_16.nasl
2012-04-11 Name : Fedora Update for taglib FEDORA-2012-4268
File : nvt/gb_fedora_2012_4268_taglib_fc15.nasl
2012-04-11 Name : Fedora Update for taglib FEDORA-2012-4291
File : nvt/gb_fedora_2012_4291_taglib_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-218.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_taglib-120417.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-16.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4184.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4268.nasl - Type : ACT_GATHER_INFO
2012-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4291.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52290
CONFIRM https://github.com/taglib/taglib/commit/dcdf4fd954e3213c355746fa15b7480461972308
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201206-16.xml
MLIST http://mail.kde.org/pipermail/taglib-devel/2012-March/002186.html
http://mail.kde.org/pipermail/taglib-devel/2012-March/002191.html
http://www.openwall.com/lists/oss-security/2012/03/05/19
http://www.openwall.com/lists/oss-security/2012/03/21/11
http://www.openwall.com/lists/oss-security/2012/03/26/4
SECUNIA http://secunia.com/advisories/48211
http://secunia.com/advisories/48792
http://secunia.com/advisories/49688
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78909

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:19:31
  • Multiple Updates
2021-04-22 01:23:13
  • Multiple Updates
2020-05-23 01:48:25
  • Multiple Updates
2020-05-23 00:33:14
  • Multiple Updates
2017-08-29 09:23:45
  • Multiple Updates
2016-04-26 21:40:26
  • Multiple Updates
2014-06-14 13:32:37
  • Multiple Updates
2014-02-17 11:09:05
  • Multiple Updates
2013-05-10 22:36:05
  • Multiple Updates
2013-01-30 13:21:22
  • Multiple Updates
2012-12-19 13:25:04
  • Multiple Updates