Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2677 First vendor Publication 2012-07-25
Vendor Cve Last vendor Modification 2021-05-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool before 3.9 makes it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large memory chunk size value, which causes less memory to be allocated than expected.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2677

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21001
 
Oval ID: oval:org.mitre.oval:def:21001
Title: RHSA-2013:0668: boost security update (Moderate)
Description: Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool before 3.9 makes it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large memory chunk size value, which causes less memory to be allocated than expected.
Family: unix Class: patch
Reference(s): RHSA-2013:0668-01
CESA-2013:0668
CVE-2012-2677
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): boost
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23347
 
Oval ID: oval:org.mitre.oval:def:23347
Title: DEPRECATED: ELSA-2013:0668: boost security update (Moderate)
Description: Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool before 3.9 makes it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large memory chunk size value, which causes less memory to be allocated than expected.
Family: unix Class: patch
Reference(s): ELSA-2013:0668-01
CVE-2012-2677
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): boost
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23972
 
Oval ID: oval:org.mitre.oval:def:23972
Title: ELSA-2013:0668: boost security update (Moderate)
Description: Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool before 3.9 makes it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large memory chunk size value, which causes less memory to be allocated than expected.
Family: unix Class: patch
Reference(s): ELSA-2013:0668-01
CVE-2012-2677
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): boost
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27504
 
Oval ID: oval:org.mitre.oval:def:27504
Title: DEPRECATED: ELSA-2013-0668 -- boost security update (moderate)
Description: [1.41.0-15] - Add in explicit dependences between some boost subpackages [1.41.0-14] - Build with -fno-strict-aliasing [1.41.0-13] - In Boost.Pool, be careful not to overflow allocated chunk size (boost-1.41.0-pool.patch) [1.41.0-12] - Add an upstream patch that fixes computation of CRC in zlib streams. - Resolves: #707624
Family: unix Class: patch
Reference(s): ELSA-2013-0668
CVE-2012-2677
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): boost
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for boost FEDORA-2012-9818
File : nvt/gb_fedora_2012_9818_boost_fc17.nasl
2012-07-06 Name : Fedora Update for boost FEDORA-2012-9029
File : nvt/gb_fedora_2012_9029_boost_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16946.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0668.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-065.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0668.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0668.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130321_boost_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_boost-120705.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_boost-8210.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9029.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9818.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://svn.boost.org/trac/boost/changeset/78326
https://svn.boost.org/trac/boost/ticket/6701
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083416.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082977.html
GENTOO https://security.gentoo.org/glsa/202105-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:065
MISC http://kqueue.org/blog/2012/03/05/memory-allocator-security-revisited/
MLIST http://www.openwall.com/lists/oss-security/2012/06/05/1
http://www.openwall.com/lists/oss-security/2012/06/07/13

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-26 17:23:13
  • Multiple Updates
2021-05-04 12:20:00
  • Multiple Updates
2021-04-22 01:23:43
  • Multiple Updates
2020-05-23 01:48:50
  • Multiple Updates
2020-05-23 00:33:42
  • Multiple Updates
2016-04-26 21:51:24
  • Multiple Updates
2015-09-17 13:23:31
  • Multiple Updates
2014-02-17 11:10:37
  • Multiple Updates
2013-12-05 17:19:11
  • Multiple Updates
2013-10-07 21:21:47
  • Multiple Updates
2013-05-10 22:39:59
  • Multiple Updates