Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-3480 First vendor Publication 2012-08-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3480

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18163
 
Oval ID: oval:org.mitre.oval:def:18163
Title: USN-1589-1 -- eglibc, glibc vulnerabilities
Description: Multiple security issues were fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-1589-1
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): eglibc
glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18234
 
Oval ID: oval:org.mitre.oval:def:18234
Title: USN-1589-2 -- glibc regression
Description: USN-1589-1 exposed a regression in the GNU C Library floating point parse r.
Family: unix Class: patch
Reference(s): USN-1589-2
CVE-2012-3404
CVE-2012-3405
CVE-2012-3406
CVE-2012-3480
Version: 7
Platform(s): Ubuntu 8.04
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21190
 
Oval ID: oval:org.mitre.oval:def:21190
Title: RHSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1207-00
CESA-2012:1207
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21482
 
Oval ID: oval:org.mitre.oval:def:21482
Title: RHSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1208-01
CESA-2012:1208
CVE-2012-3480
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22970
 
Oval ID: oval:org.mitre.oval:def:22970
Title: ELSA-2012:1207: glibc security and bug fix update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1207-00
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23714
 
Oval ID: oval:org.mitre.oval:def:23714
Title: ELSA-2012:1208: glibc security update (Moderate)
Description: Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4) strtod_l, and other unspecified "related functions" in stdlib in GNU C Library (aka glibc or libc6) 2.16 allow local users to cause a denial of service (application crash) and possibly execute arbitrary code via a long string, which triggers a stack-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1208-01
CVE-2012-3480
Version: 6
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27621
 
Oval ID: oval:org.mitre.oval:def:27621
Title: DEPRECATED: ELSA-2012-1208 -- glibc security update (moderate)
Description: [2.12-1.80.el6_3.5] - Fix integer overflow leading to buffer overflow in strto* and related out of bounds array index (#847931)
Family: unix Class: patch
Reference(s): ELSA-2012-1208
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27722
 
Oval ID: oval:org.mitre.oval:def:27722
Title: DEPRECATED: ELSA-2012-1207 -- glibc security and bug fix update (moderate)
Description: [2.5-81.el5_8.7] - Fix out of bounds array access in strto* exposed by 847929 patch. [2.5-81.el5_8.6] - Fix integer overflow leading to buffer overflow in strto* (#847929) [2.5-81.el5_8.5] - Do not use PT_IEEE_IP ptrace calls (#839411) - Update ULPs (#839411) - Fix various transcendentals in non-default rounding modes (#839411)
Family: unix Class: patch
Reference(s): ELSA-2012-1207
CVE-2012-3480
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-12-18 Name : Ubuntu Update for glibc USN-1589-2
File : nvt/gb_ubuntu_USN_1589_2.nasl
2012-10-03 Name : Ubuntu Update for eglibc USN-1589-1
File : nvt/gb_ubuntu_USN_1589_1.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-244-01 glibc
File : nvt/esoft_slk_ssa_2012_244_01.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11927
File : nvt/gb_fedora_2012_11927_glibc_fc17.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-11928
File : nvt/gb_fedora_2012_11928_glibc_fc16.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1207 centos5
File : nvt/gb_CESA-2012_1207_glibc_centos5.nasl
2012-08-28 Name : CentOS Update for glibc CESA-2012:1208 centos6
File : nvt/gb_CESA-2012_1208_glibc_centos6.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1207-01
File : nvt/gb_RHSA-2012_1207-01_glibc.nasl
2012-08-28 Name : RedHat Update for glibc RHSA-2012:1208-01
File : nvt/gb_RHSA-2012_1208-01_glibc.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-28 IAVM : 2013-B-0018 - Multiple Vulnerabilities in VMware vCenter Server 5.0
Severity : Category I - VMSKEY : V0037063

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1251-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1667-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1262.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-120.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0018.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-121129.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-2.nasl - Type : ACT_GATHER_INFO
2012-10-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1589-1.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11963.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-244-01.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120827_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11928.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1208.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1207.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11927.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54982
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085190....
GENTOO https://security.gentoo.org/glsa/201503-04
MISC http://sourceware.org/bugzilla/show_bug.cgi?id=14459
MLIST http://sourceware.org/ml/libc-alpha/2012-08/msg00202.html
http://www.openwall.com/lists/oss-security/2012/08/13/4
http://www.openwall.com/lists/oss-security/2012/08/13/6
OSVDB http://osvdb.org/84710
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1207.html
http://rhn.redhat.com/errata/RHSA-2012-1208.html
http://rhn.redhat.com/errata/RHSA-2012-1262.html
http://rhn.redhat.com/errata/RHSA-2012-1325.html
SECTRACK http://www.securitytracker.com/id?1027374
SECUNIA http://secunia.com/advisories/50201
http://secunia.com/advisories/50422
UBUNTU http://www.ubuntu.com/usn/USN-1589-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-02-13 09:28:40
  • Multiple Updates
2023-02-02 21:28:42
  • Multiple Updates
2021-05-04 12:21:07
  • Multiple Updates
2021-04-22 01:25:14
  • Multiple Updates
2020-05-23 00:34:11
  • Multiple Updates
2017-07-01 09:23:09
  • Multiple Updates
2016-06-28 19:13:01
  • Multiple Updates
2016-04-26 22:05:14
  • Multiple Updates
2015-12-24 13:25:53
  • Multiple Updates
2015-05-21 13:29:33
  • Multiple Updates
2015-03-27 13:27:52
  • Multiple Updates
2015-03-10 13:24:55
  • Multiple Updates
2014-11-08 13:30:15
  • Multiple Updates
2014-02-21 13:22:29
  • Multiple Updates
2014-02-17 11:11:46
  • Multiple Updates
2013-05-10 22:42:36
  • Multiple Updates
2013-03-23 13:18:22
  • Multiple Updates
2013-03-22 13:18:41
  • Multiple Updates
2013-01-30 13:22:08
  • Multiple Updates