Executive Summary

Informations
Name CVE-2012-4419 First vendor Publication 2012-09-14
Vendor Cve Last vendor Modification 2013-08-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The compare_tor_addr_to_addr_policy function in or/policies.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.21-rc, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a zero-valued port field that is not properly handled during policy comparison.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4419

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17634
 
Oval ID: oval:org.mitre.oval:def:17634
Title: DSA-2548-1 tor - several
Description: Several vulnerabilities have been discovered in Tor, an online privacy tool.
Family: unix Class: patch
Reference(s): DSA-2548-1
CVE-2012-3518
CVE-2012-3519
CVE-2012-4419
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tor
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 245

OpenVAS Exploits

Date Description
2012-09-15 Name : Debian Security Advisory DSA 2548-1 (tor)
File : nvt/deb_2548_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-660.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-132.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14650.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-03.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14638.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2548.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes
https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4d...
https://trac.torproject.org/projects/tor/ticket/6690
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-September/0880...
GENTOO http://security.gentoo.org/glsa/glsa-201301-03.xml
MLIST http://openwall.com/lists/oss-security/2012/09/13/2
https://lists.torproject.org/pipermail/tor-talk/2012-September/025434.html
SECUNIA http://secunia.com/advisories/50583
SUSE http://lists.opensuse.org/opensuse-updates/2012-10/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:21:34
  • Multiple Updates
2021-04-22 01:25:41
  • Multiple Updates
2020-05-23 01:49:40
  • Multiple Updates
2020-05-23 00:34:38
  • Multiple Updates
2018-08-10 12:03:17
  • Multiple Updates
2017-11-28 12:04:22
  • Multiple Updates
2016-04-26 22:13:54
  • Multiple Updates
2014-06-14 13:33:35
  • Multiple Updates
2014-02-17 11:13:10
  • Multiple Updates
2013-08-22 13:19:15
  • Multiple Updates
2013-05-10 22:45:30
  • Multiple Updates
2013-04-11 13:20:49
  • Multiple Updates