Executive Summary

Informations
Name CVE-2012-3501 First vendor Publication 2012-08-25
Vendor Cve Last vendor Modification 2012-08-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The squidclamav_check_preview_handler function in squidclamav.c in SquidClamav 5.x before 5.8 and 6.x before 6.7 passes an unescaped URL to a system command call, which allows remote attackers to cause a denial of service (daemon crash) via a URL with certain characters, as demonstrated using %0D or %0A.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3501

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-08 (squidclamav)
File : nvt/glsa_201209_08.nasl
2012-09-17 Name : SquidClamav URL Parsing Denial of Service Vulnerability
File : nvt/gb_SquidClamAv_54663.nasl
2012-08-30 Name : FreeBSD Ports: squidclamav
File : nvt/freebsd_squidclamav0.nasl

Nessus® Vulnerability Scanner

Date Description
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-08.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote web server hosts a CGI script that is affected by a remote denial ...
File : squidclamav_6_7_dos.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8defa0f9ee8a11e18bd80022156e8794.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54663
CONFIRM http://freecode.com/projects/squidclamav/releases/346722
http://squidclamav.darold.net/news.html
https://github.com/darold/squidclamav/commit/80f74451f628264d1d9a1f1c0bbcebc9...
MISC https://bugs.gentoo.org/show_bug.cgi?id=428778
MLIST http://www.openwall.com/lists/oss-security/2012/08/16/2
http://www.openwall.com/lists/oss-security/2012/08/16/4
OSVDB http://www.osvdb.org/84138
SECUNIA http://secunia.com/advisories/49057

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:21:08
  • Multiple Updates
2021-04-22 01:25:14
  • Multiple Updates
2020-05-23 00:34:12
  • Multiple Updates
2016-06-28 19:13:08
  • Multiple Updates
2016-04-26 22:05:29
  • Multiple Updates
2014-02-17 11:11:49
  • Multiple Updates
2013-05-10 22:42:38
  • Multiple Updates