Executive Summary

Informations
Name CVE-2012-4445 First vendor Publication 2012-10-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the eap_server_tls_process_fragment function in eap_server_tls_common.c in the EAP authentication server in hostapd 0.6 through 1.0 allows remote attackers to cause a denial of service (crash or abort) via a small "TLS Message Length" value in an EAP-TLS message with the "More Fragments" flag set.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4445

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18360
 
Oval ID: oval:org.mitre.oval:def:18360
Title: DSA-2557-1 hostapd - denial of service
Description: Timo Warns discovered that the internal authentication server of hostapd, a user space IEEE 802.11 AP and IEEE 802.1X/WPA/WPA2/EAP Authenticator, is vulnerable to a buffer overflow when processing fragmented EAP-TLS messages. As a result, an internal overflow checking routine terminates the process. An attacker can abuse this flaw to conduct denial of service attacks via crafted EAP-TLS messages prior to any authentication.
Family: unix Class: patch
Reference(s): DSA-2557-1
CVE-2012-4445
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): hostapd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2012-11-26 Name : FreeBSD Ports: FreeBSD
File : nvt/freebsd_FreeBSD21.nasl
2012-10-23 Name : Mandriva Update for hostapd MDVSA-2012:168 (hostapd)
File : nvt/gb_mandriva_MDVSA_2012_168.nasl
2012-10-19 Name : Fedora Update for hostapd FEDORA-2012-15748
File : nvt/gb_fedora_2012_15748_hostapd_fc16.nasl
2012-10-19 Name : Fedora Update for hostapd FEDORA-2012-15759
File : nvt/gb_fedora_2012_15759_hostapd_fc17.nasl
2012-10-13 Name : Debian Security Advisory DSA 2557-1 (hostapd)
File : nvt/deb_2557_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-718.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f115f69336b211e2a633902b343deec9.nasl - Type : ACT_GATHER_INFO
2012-10-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-168.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15748.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15759.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15680.nasl - Type : ACT_GATHER_INFO
2012-10-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2557.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55826
DEBIAN http://www.debian.org/security/2012/dsa-2557
FREEBSD http://www.freebsd.org/security/advisories/FreeBSD-SA-12:07.hostapd.asc
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:168
MISC http://w1.fi/gitweb/gitweb.cgi?p=hostap.git%3Ba=commitdiff%3Bh=586c446e0ff42a...
http://www.pre-cert.de/advisories/PRE-SA-2012-07.txt
MLIST http://www.openwall.com/lists/oss-security/2012/10/08/3
OSVDB http://osvdb.org/86051
SECTRACK http://www.securitytracker.com/id?1027808
SECUNIA http://secunia.com/advisories/50805
http://secunia.com/advisories/50888
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79104

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:28:38
  • Multiple Updates
2021-05-04 12:21:34
  • Multiple Updates
2021-04-22 01:25:42
  • Multiple Updates
2020-05-23 00:34:38
  • Multiple Updates
2017-08-29 09:24:01
  • Multiple Updates
2016-06-28 22:03:17
  • Multiple Updates
2016-04-26 22:14:07
  • Multiple Updates
2014-06-14 13:33:36
  • Multiple Updates
2014-02-17 11:13:13
  • Multiple Updates
2013-08-17 17:20:34
  • Multiple Updates
2013-05-10 22:45:45
  • Multiple Updates
2013-04-19 13:20:51
  • Multiple Updates
2013-01-19 13:20:47
  • Multiple Updates