Executive Summary

Informations
Name CVE-2012-4505 First vendor Publication 2012-11-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the px_pac_reload function in lib/pac.c in libproxy 0.2.x and 0.3.x allows remote servers to have an unspecified impact via a crafted Content-Length size in an HTTP response header for a proxy.pac file request, a different vulnerability than CVE-2012-4504.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4505

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18208
 
Oval ID: oval:org.mitre.oval:def:18208
Title: USN-1629-1 -- libproxy vulnerabilities
Description: libproxy could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1629-1
CVE-2012-4504
CVE-2012-4505
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18453
 
Oval ID: oval:org.mitre.oval:def:18453
Title: DSA-2571-1 libproxy - buffer overflow
Description: The Red Hat Security Response Team discovered that libproxy, a library for automatic proxy configuration management, applied insufficient validation to the Content-Length header sent by a server providing a proxy.pac file. Such remote server could trigger an integer overflow and consequently overflow an in-memory buffer.
Family: unix Class: patch
Reference(s): DSA-2571-1
CVE-2012-4505
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21585
 
Oval ID: oval:org.mitre.oval:def:21585
Title: RHSA-2012:1461: libproxy security update (Moderate)
Description: Heap-based buffer overflow in the px_pac_reload function in lib/pac.c in libproxy 0.2.x and 0.3.x allows remote servers to have an unspecified impact via a crafted Content-Length size in an HTTP response header for a proxy.pac file request, a different vulnerability than CVE-2012-4504.
Family: unix Class: patch
Reference(s): RHSA-2012:1461-01
CESA-2012:1461
CVE-2012-4505
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23642
 
Oval ID: oval:org.mitre.oval:def:23642
Title: ELSA-2012:1461: libproxy security update (Moderate)
Description: Heap-based buffer overflow in the px_pac_reload function in lib/pac.c in libproxy 0.2.x and 0.3.x allows remote servers to have an unspecified impact via a crafted Content-Length size in an HTTP response header for a proxy.pac file request, a different vulnerability than CVE-2012-4504.
Family: unix Class: patch
Reference(s): ELSA-2012:1461-01
CVE-2012-4505
Version: 6
Platform(s): Oracle Linux 6
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27407
 
Oval ID: oval:org.mitre.oval:def:27407
Title: DEPRECATED: ELSA-2012-1461 -- libproxy security update (moderate)
Description: [0.3.0-3] - Fix CVE-2012-4505
Family: unix Class: patch
Reference(s): ELSA-2012-1461
CVE-2012-4505
Version: 4
Platform(s): Oracle Linux 6
Product(s): libproxy
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2012-11-16 Name : Debian Security Advisory DSA 2571-1 (libproxy)
File : nvt/deb_2571_1.nasl
2012-11-15 Name : CentOS Update for libproxy CESA-2012:1461 centos6
File : nvt/gb_CESA-2012_1461_libproxy_centos6.nasl
2012-11-15 Name : RedHat Update for libproxy RHSA-2012:1461-01
File : nvt/gb_RHSA-2012_1461-01_libproxy.nasl
2012-11-15 Name : Ubuntu Update for libproxy USN-1629-1
File : nvt/gb_ubuntu_USN_1629_1.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libproxy_20140114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-720.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-140.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1461.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libproxy-121123.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1461.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121114_libproxy_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1461.nasl - Type : ACT_GATHER_INFO
2012-11-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1629-1.nasl - Type : ACT_GATHER_INFO
2012-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2571.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://groups.google.com/forum/?fromgroups=#%21topic/libproxy/VxZ8No7mT0E
Source Url
BID http://www.securityfocus.com/bid/55910
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=864612
DEBIAN http://www.debian.org/security/2012/dsa-2571
MLIST http://www.openwall.com/lists/oss-security/2012/10/12/1
http://www.openwall.com/lists/oss-security/2012/10/12/5
http://www.openwall.com/lists/oss-security/2012/10/16/3
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1461.html
SECUNIA http://secunia.com/advisories/51048
http://secunia.com/advisories/51180
http://secunia.com/advisories/51308
SUSE http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html
UBUNTU http://www.ubuntu.com/usn/USN-1629-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:46:36
  • Multiple Updates
2021-05-04 12:21:36
  • Multiple Updates
2021-04-22 01:25:44
  • Multiple Updates
2020-05-23 00:34:40
  • Multiple Updates
2018-08-14 00:19:30
  • Multiple Updates
2016-04-26 22:14:46
  • Multiple Updates
2015-01-21 13:25:51
  • Multiple Updates
2014-06-14 13:33:37
  • Multiple Updates
2014-02-17 11:13:16
  • Multiple Updates
2013-05-10 22:46:07
  • Multiple Updates
2013-04-11 13:20:50
  • Multiple Updates
2013-01-30 13:23:39
  • Multiple Updates
2012-12-05 13:19:02
  • Multiple Updates
2012-11-20 21:20:46
  • Multiple Updates
2012-11-14 13:20:57
  • Multiple Updates
2012-11-13 00:20:45
  • Multiple Updates
2012-11-11 17:20:06
  • First insertion