Executive Summary

Informations
Name CVE-2012-4503 First vendor Publication 2013-11-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cmdmon.c in Chrony before 1.29 allows remote attackers to obtain potentially sensitive information from stack memory via vectors related to (1) an invalid subnet in a RPY_SUBNETS_ACCESSED command to the handle_subnets_accessed function or (2) a RPY_CLIENT_ACCESSES command to the handle_client_accesses function when client logging is disabled, which causes uninitialized data to be included in a reply.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4503

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19628
 
Oval ID: oval:org.mitre.oval:def:19628
Title: DSA-2760-1 chrony - several
Description: Florian Weimer discovered two security problems in the Chrony time synchronisation software (buffer overflows and use of uninitialised data in command replies).
Family: unix Class: patch
Reference(s): DSA-2760-1
CVE-2012-4502
CVE-2012-4503
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): chrony
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

Nessus® Vulnerability Scanner

Date Description
2014-03-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-28.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2760.nasl - Type : ACT_GATHER_INFO
2013-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14539.nasl - Type : ACT_GATHER_INFO
2013-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14549.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.tuxfamily.org/chrony/chrony.git/?p=chrony/chrony.git%3Ba=commitdif...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=846392
DEBIAN http://www.debian.org/security/2013/dsa-2760
MLIST http://permalink.gmane.org/gmane.comp.time.chrony.announce/15
http://seclists.org/oss-sec/2013/q3/332

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:45:50
  • Multiple Updates
2021-05-05 01:11:14
  • Multiple Updates
2021-05-04 12:21:36
  • Multiple Updates
2021-04-22 01:25:44
  • Multiple Updates
2020-05-23 01:49:42
  • Multiple Updates
2020-05-23 00:34:40
  • Multiple Updates
2016-04-26 22:14:45
  • Multiple Updates
2014-03-02 13:23:39
  • Multiple Updates
2014-02-17 11:13:16
  • Multiple Updates
2013-11-06 21:23:50
  • Multiple Updates
2013-11-06 13:26:01
  • First insertion