Executive Summary

Informations
Name CVE-2012-4504 First vendor Publication 2012-11-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4504

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2012-11-23 Name : Mandriva Update for libproxy MDVSA-2012:172 (libproxy)
File : nvt/gb_mandriva_MDVSA_2012_172.nasl
2012-11-19 Name : Fedora Update for libproxy FEDORA-2012-17574
File : nvt/gb_fedora_2012_17574_libproxy_fc17.nasl
2012-11-15 Name : Ubuntu Update for libproxy USN-1629-1
File : nvt/gb_ubuntu_USN_1629_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3b5c2362bd0711e5b7ef5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libproxy_20140114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-720.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-02.nasl - Type : ACT_GATHER_INFO
2012-11-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-172.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17574.nasl - Type : ACT_GATHER_INFO
2012-11-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1629-1.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16383.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://groups.google.com/forum/?fromgroups=#%21topic/libproxy/VxZ8No7mT0E
Source Url
BID http://www.securityfocus.com/bid/55909
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=864417
MISC http://code.google.com/p/libproxy/source/detail?r=853
MLIST http://www.openwall.com/lists/oss-security/2012/10/12/1
http://www.openwall.com/lists/oss-security/2012/10/12/5
http://www.openwall.com/lists/oss-security/2012/10/16/3
SECUNIA http://secunia.com/advisories/51048
SUSE http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html
UBUNTU http://www.ubuntu.com/usn/USN-1629-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79249

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-11-07 21:46:36
  • Multiple Updates
2021-05-04 12:21:36
  • Multiple Updates
2021-04-22 01:25:44
  • Multiple Updates
2020-05-23 00:34:40
  • Multiple Updates
2018-08-14 00:19:30
  • Multiple Updates
2017-08-29 09:24:01
  • Multiple Updates
2016-04-26 22:14:46
  • Multiple Updates
2016-01-20 13:24:06
  • Multiple Updates
2015-01-21 13:25:51
  • Multiple Updates
2014-06-14 13:33:37
  • Multiple Updates
2014-04-09 13:22:18
  • Multiple Updates
2014-02-17 11:13:16
  • Multiple Updates
2013-06-05 13:19:42
  • Multiple Updates
2013-05-10 22:46:07
  • Multiple Updates
2013-01-30 13:23:38
  • Multiple Updates
2012-12-05 13:19:01
  • Multiple Updates
2012-11-20 21:20:46
  • Multiple Updates
2012-11-14 13:20:57
  • Multiple Updates
2012-11-13 00:20:42
  • Multiple Updates
2012-11-11 17:20:05
  • First insertion