Executive Summary

Summary
Title libproxy vulnerabilities
Informations
Name USN-1629-1 First vendor Publication 2012-11-12
Vendor Ubuntu Last vendor Modification 2012-11-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS

Summary:

libproxy could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - libproxy: automatic proxy configuration management library

Details:

Tomas Mraz discovered that libproxy incorrectly handled certain PAC files. A remote attacker could use this issue to cause libproxy to crash, or to possibly execute arbitrary code. (CVE-2012-4504, CVE-2012-4505)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libproxy1 0.4.7-0ubuntu4.1

Ubuntu 11.10:
libproxy0 0.3.1-2ubuntu6.1

Ubuntu 10.04 LTS:
libproxy0 0.3.1-1ubuntu1.1

After a standard system update you need to restart your session to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1629-1
CVE-2012-4504, CVE-2012-4505

Package Information:
https://launchpad.net/ubuntu/+source/libproxy/0.4.7-0ubuntu4.1
https://launchpad.net/ubuntu/+source/libproxy/0.3.1-2ubuntu6.1
https://launchpad.net/ubuntu/+source/libproxy/0.3.1-1ubuntu1.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1629-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18208
 
Oval ID: oval:org.mitre.oval:def:18208
Title: USN-1629-1 -- libproxy vulnerabilities
Description: libproxy could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1629-1
CVE-2012-4504
CVE-2012-4505
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18453
 
Oval ID: oval:org.mitre.oval:def:18453
Title: DSA-2571-1 libproxy - buffer overflow
Description: The Red Hat Security Response Team discovered that libproxy, a library for automatic proxy configuration management, applied insufficient validation to the Content-Length header sent by a server providing a proxy.pac file. Such remote server could trigger an integer overflow and consequently overflow an in-memory buffer.
Family: unix Class: patch
Reference(s): DSA-2571-1
CVE-2012-4505
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21585
 
Oval ID: oval:org.mitre.oval:def:21585
Title: RHSA-2012:1461: libproxy security update (Moderate)
Description: Heap-based buffer overflow in the px_pac_reload function in lib/pac.c in libproxy 0.2.x and 0.3.x allows remote servers to have an unspecified impact via a crafted Content-Length size in an HTTP response header for a proxy.pac file request, a different vulnerability than CVE-2012-4504.
Family: unix Class: patch
Reference(s): RHSA-2012:1461-01
CESA-2012:1461
CVE-2012-4505
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23642
 
Oval ID: oval:org.mitre.oval:def:23642
Title: ELSA-2012:1461: libproxy security update (Moderate)
Description: Heap-based buffer overflow in the px_pac_reload function in lib/pac.c in libproxy 0.2.x and 0.3.x allows remote servers to have an unspecified impact via a crafted Content-Length size in an HTTP response header for a proxy.pac file request, a different vulnerability than CVE-2012-4504.
Family: unix Class: patch
Reference(s): ELSA-2012:1461-01
CVE-2012-4505
Version: 6
Platform(s): Oracle Linux 6
Product(s): libproxy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27407
 
Oval ID: oval:org.mitre.oval:def:27407
Title: DEPRECATED: ELSA-2012-1461 -- libproxy security update (moderate)
Description: [0.3.0-3] - Fix CVE-2012-4505
Family: unix Class: patch
Reference(s): ELSA-2012-1461
CVE-2012-4505
Version: 4
Platform(s): Oracle Linux 6
Product(s): libproxy
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2012-11-23 Name : Mandriva Update for libproxy MDVSA-2012:172 (libproxy)
File : nvt/gb_mandriva_MDVSA_2012_172.nasl
2012-11-19 Name : Fedora Update for libproxy FEDORA-2012-17574
File : nvt/gb_fedora_2012_17574_libproxy_fc17.nasl
2012-11-16 Name : Debian Security Advisory DSA 2571-1 (libproxy)
File : nvt/deb_2571_1.nasl
2012-11-15 Name : CentOS Update for libproxy CESA-2012:1461 centos6
File : nvt/gb_CESA-2012_1461_libproxy_centos6.nasl
2012-11-15 Name : RedHat Update for libproxy RHSA-2012:1461-01
File : nvt/gb_RHSA-2012_1461-01_libproxy.nasl
2012-11-15 Name : Ubuntu Update for libproxy USN-1629-1
File : nvt/gb_ubuntu_USN_1629_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-01-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3b5c2362bd0711e5b7ef5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libproxy_20140114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-720.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-02.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-140.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1461.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libproxy-121123.nasl - Type : ACT_GATHER_INFO
2012-11-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-172.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17574.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1461.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121114_libproxy_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1461.nasl - Type : ACT_GATHER_INFO
2012-11-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1629-1.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16383.nasl - Type : ACT_GATHER_INFO
2012-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2571.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:01:03
  • Multiple Updates
2012-11-13 00:21:12
  • Multiple Updates
2012-11-12 21:18:26
  • First insertion