Executive Summary

Informations
Name CVE-2012-4409 First vendor Publication 2012-11-21
Vendor Cve Last vendor Modification 2013-04-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the check_file_head function in extra.c in mcrypt 2.6.8 and earlier allows user-assisted remote attackers to execute arbitrary code via an encrypted file with a crafted header containing long salt data that is not properly handled during decryption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4409

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

ExploitDB Exploits

id Description
2012-11-26 mcrypt <= 2.5.8 Stack Based Overflow

OpenVAS Exploits

Date Description
2012-11-09 Name : Fedora Update for mcrypt FEDORA-2012-17290
File : nvt/gb_fedora_2012_17290_mcrypt_fc17.nasl
2012-11-09 Name : Fedora Update for mcrypt FEDORA-2012-17318
File : nvt/gb_fedora_2012_17318_mcrypt_fc16.nasl
2012-09-27 Name : Fedora Update for mcrypt FEDORA-2012-13657
File : nvt/gb_fedora_2012_13657_mcrypt_fc17.nasl
2012-09-22 Name : Fedora Update for mcrypt FEDORA-2012-13656
File : nvt/gb_fedora_2012_13656_mcrypt_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-713.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-19.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13657.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13656.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13599.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=855029
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0865...
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0875...
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0882...
MISC http://packetstormsecurity.org/files/116268/mcrypt-2.6.8-Buffer-Overflow-Proo...
MLIST http://www.openwall.com/lists/oss-security/2012/09/06/4
SECTRACK http://www.securitytracker.com/id?1027532
SECUNIA http://secunia.com/advisories/50507
http://secunia.com/advisories/51010

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:21:33
  • Multiple Updates
2021-04-22 01:25:40
  • Multiple Updates
2020-05-23 01:49:39
  • Multiple Updates
2020-05-23 00:34:37
  • Multiple Updates
2016-04-26 22:13:46
  • Multiple Updates
2014-06-14 13:33:35
  • Multiple Updates
2014-05-20 13:23:12
  • Multiple Updates
2014-02-17 11:13:09
  • Multiple Updates
2013-05-10 22:45:24
  • Multiple Updates
2013-04-03 13:19:21
  • Multiple Updates
2013-02-22 13:22:21
  • Multiple Updates
2013-02-14 13:24:53
  • Multiple Updates
2012-11-23 17:21:08
  • Multiple Updates
2012-11-23 13:22:46
  • Multiple Updates
2012-11-22 17:24:17
  • Multiple Updates
2012-11-22 13:19:01
  • First insertion