Executive Summary

Informations
Name CVE-2012-4527 First vendor Publication 2012-11-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in mcrypt 2.6.8 and earlier allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long file name. NOTE: it is not clear whether this is a vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4527

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-11-09 Name : Fedora Update for mcrypt FEDORA-2012-17290
File : nvt/gb_fedora_2012_17290_mcrypt_fc17.nasl
2012-11-09 Name : Fedora Update for mcrypt FEDORA-2012-17318
File : nvt/gb_fedora_2012_17318_mcrypt_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-758.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-19.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17290.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17318.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17339.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56114
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09117...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09120...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09137...
MISC https://bugzilla.redhat.com/show_bug.cgi?id=867790
MLIST http://www.openwall.com/lists/oss-security/2012/10/18/12
http://www.openwall.com/lists/oss-security/2012/10/18/9
http://www.openwall.com/lists/oss-security/2012/11/20/1
SUSE http://lists.opensuse.org/opensuse-updates/2012-11/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:46:35
  • Multiple Updates
2023-02-13 09:28:37
  • Multiple Updates
2021-05-04 12:21:37
  • Multiple Updates
2021-04-22 01:25:45
  • Multiple Updates
2020-05-23 01:49:42
  • Multiple Updates
2020-05-23 00:34:40
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2014-06-14 13:33:39
  • Multiple Updates
2014-05-20 13:23:13
  • Multiple Updates
2014-02-17 11:13:19
  • Multiple Updates
2013-05-10 22:46:13
  • Multiple Updates
2012-11-30 13:19:26
  • Multiple Updates
2012-11-23 17:21:09
  • Multiple Updates
2012-11-22 17:24:20
  • Multiple Updates
2012-11-22 13:19:02
  • First insertion