Executive Summary

Informations
Name CVE-2012-3570 First vendor Publication 2012-07-25
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.7 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in ISC DHCP 4.2.x before 4.2.4-P1, when DHCPv6 mode is enabled, allows remote attackers to cause a denial of service (segmentation fault and daemon exit) via a crafted client identifier parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3570

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2012-10-23 Name : Fedora Update for dhcp FEDORA-2012-15965
File : nvt/gb_fedora_2012_15965_dhcp_fc17.nasl
2012-10-23 Name : Fedora Update for dhcp FEDORA-2012-15981
File : nvt/gb_fedora_2012_15981_dhcp_fc16.nasl
2012-10-03 Name : Fedora Update for dhcp FEDORA-2012-14076
File : nvt/gb_fedora_2012_14076_dhcp_fc16.nasl
2012-09-27 Name : Fedora Update for dhcp FEDORA-2012-14149
File : nvt/gb_fedora_2012_14149_dhcp_fc17.nasl
2012-08-30 Name : Fedora Update for dhcp FEDORA-2012-11079
File : nvt/gb_fedora_2012_11079_dhcp_fc17.nasl
2012-08-10 Name : FreeBSD Ports: isc-dhcp41-server
File : nvt/freebsd_isc-dhcp41-server1.nasl
2012-08-09 Name : Fedora Update for dhcp FEDORA-2012-11110
File : nvt/gb_fedora_2012_11110_dhcp_fc16.nasl
2012-07-30 Name : Mandriva Update for dhcp MDVSA-2012:115 (dhcp)
File : nvt/gb_mandriva_MDVSA_2012_115.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-522.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_dhcp-120730.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-06.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-115.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11110.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11079.nasl - Type : ACT_GATHER_INFO
2012-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c7fa3618d5ff11e190a2000c299b62e1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54665
CONFIRM https://kb.isc.org/article/AA-00714
GENTOO http://security.gentoo.org/glsa/glsa-201301-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:115
SUSE http://lists.opensuse.org/opensuse-updates/2012-08/msg00030.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:19:57
  • Multiple Updates
2024-02-01 12:05:54
  • Multiple Updates
2023-09-05 12:18:51
  • Multiple Updates
2023-09-05 01:05:47
  • Multiple Updates
2023-09-02 12:18:52
  • Multiple Updates
2023-09-02 01:05:53
  • Multiple Updates
2023-08-12 12:22:40
  • Multiple Updates
2023-08-12 01:05:53
  • Multiple Updates
2023-08-11 12:18:59
  • Multiple Updates
2023-08-11 01:06:03
  • Multiple Updates
2023-08-06 12:18:15
  • Multiple Updates
2023-08-06 01:05:54
  • Multiple Updates
2023-08-04 12:18:19
  • Multiple Updates
2023-08-04 01:05:56
  • Multiple Updates
2023-07-14 12:18:18
  • Multiple Updates
2023-07-14 01:05:51
  • Multiple Updates
2023-03-29 01:20:14
  • Multiple Updates
2023-03-28 12:05:59
  • Multiple Updates
2022-10-11 12:16:21
  • Multiple Updates
2022-10-11 01:05:34
  • Multiple Updates
2021-05-04 12:21:11
  • Multiple Updates
2021-04-22 01:25:17
  • Multiple Updates
2020-05-23 00:34:14
  • Multiple Updates
2016-11-29 00:24:47
  • Multiple Updates
2014-06-14 13:33:19
  • Multiple Updates
2014-02-17 11:11:58
  • Multiple Updates
2013-08-22 13:19:11
  • Multiple Updates
2013-05-10 22:42:48
  • Multiple Updates
2013-04-11 13:20:44
  • Multiple Updates