Executive Summary

Informations
Name CVE-2012-0031 First vendor Publication 2012-01-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0031

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19739
 
Oval ID: oval:org.mitre.oval:def:19739
Title: HP-UX Running Apache, Remote Denial of Service (DoS), Local Increase of Privilege
Description: scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0031
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 187
Application 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-041-01 httpd
File : nvt/esoft_slk_ssa_2012_041_01.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-25 (apache)
File : nvt/glsa_201206_25.nasl
2012-08-02 Name : SuSE Update for apache2 openSUSE-SU-2012:0314-1 (apache2)
File : nvt/gb_suse_2012_0314_1.nasl
2012-07-30 Name : CentOS Update for httpd CESA-2012:0128 centos6
File : nvt/gb_CESA-2012_0128_httpd_centos6.nasl
2012-07-09 Name : RedHat Update for httpd RHSA-2012:0128-01
File : nvt/gb_RHSA-2012_0128-01_httpd.nasl
2012-04-26 Name : Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability
File : nvt/secpod_apache_http_srv_cookie_info_disc_vuln.nasl
2012-04-02 Name : Fedora Update for httpd FEDORA-2012-1598
File : nvt/gb_fedora_2012_1598_httpd_fc16.nasl
2012-03-07 Name : Fedora Update for httpd FEDORA-2012-1642
File : nvt/gb_fedora_2012_1642_httpd_fc15.nasl
2012-02-27 Name : RedHat Update for httpd RHSA-2012:0323-01
File : nvt/gb_RHSA-2012_0323-01_httpd.nasl
2012-02-21 Name : Ubuntu Update for apache2 USN-1368-1
File : nvt/gb_ubuntu_USN_1368_1.nasl
2012-02-13 Name : Debian Security Advisory DSA 2405-1 (apache2)
File : nvt/deb_2405_1.nasl
2012-02-12 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache20.nasl
2012-02-03 Name : Mandriva Update for apache MDVSA-2012:012 (apache)
File : nvt/gb_mandriva_MDVSA_2012_012.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78293 Apache HTTP Server Scoreboard Invalid Free Operation Local Security Bypass

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0469-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20120420.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15889.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0542.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote host is affected by multiple vulnerabilities.
File : juniper_nsm_jsa10642.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_apache2-201202-120216.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-132.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-46.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote web server is affected by several vulnerabilities.
File : apache_2_0_65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120213_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-25.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1642.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-201202-7972.nasl - Type : ACT_GATHER_INFO
2012-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0323.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2012-1598.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-201202-120203.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1368-1.nasl - Type : ACT_GATHER_INFO
2012-02-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0128.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-041-01.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2405.nasl - Type : ACT_GATHER_INFO
2012-02-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-012.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_22.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4b7dbfab4c6b11e1bc160023ae8e59f0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4d...
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb7...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5e...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
BID http://www.securityfocus.com/bid/51407
CONFIRM http://support.apple.com/kb/HT5501
http://svn.apache.org/viewvc?view=revision&revision=1230065
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
https://bugzilla.redhat.com/show_bug.cgi?id=773744
DEBIAN http://www.debian.org/security/2012/dsa-2405
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041
http://marc.info/?l=bugtraq&m=133294460209056&w=2
http://marc.info/?l=bugtraq&m=133494237717847&w=2
http://marc.info/?l=bugtraq&m=134987041210674&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:012
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
MISC http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0128.html
http://rhn.redhat.com/errata/RHSA-2012-0542.html
http://rhn.redhat.com/errata/RHSA-2012-0543.html
SECUNIA http://secunia.com/advisories/47410
http://secunia.com/advisories/48551
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:18:05
  • Multiple Updates
2024-02-01 12:05:21
  • Multiple Updates
2023-11-07 21:47:06
  • Multiple Updates
2023-09-05 12:16:59
  • Multiple Updates
2023-09-05 01:05:13
  • Multiple Updates
2023-09-02 12:17:04
  • Multiple Updates
2023-09-02 01:05:19
  • Multiple Updates
2023-08-12 12:20:46
  • Multiple Updates
2023-08-12 01:05:20
  • Multiple Updates
2023-08-11 12:17:10
  • Multiple Updates
2023-08-11 01:05:29
  • Multiple Updates
2023-08-06 12:16:30
  • Multiple Updates
2023-08-06 01:05:20
  • Multiple Updates
2023-08-04 12:16:34
  • Multiple Updates
2023-08-04 01:05:21
  • Multiple Updates
2023-07-14 12:16:33
  • Multiple Updates
2023-07-14 01:05:18
  • Multiple Updates
2023-03-29 01:18:31
  • Multiple Updates
2023-03-28 12:05:26
  • Multiple Updates
2022-10-11 12:14:46
  • Multiple Updates
2022-10-11 01:05:02
  • Multiple Updates
2022-09-15 00:27:40
  • Multiple Updates
2021-06-25 01:09:23
  • Multiple Updates
2021-06-06 17:23:02
  • Multiple Updates
2021-06-03 13:23:12
  • Multiple Updates
2021-05-05 01:10:57
  • Multiple Updates
2021-05-04 12:21:03
  • Multiple Updates
2021-04-22 01:25:10
  • Multiple Updates
2021-03-30 17:22:48
  • Multiple Updates
2020-10-10 01:07:16
  • Multiple Updates
2020-05-23 01:47:50
  • Multiple Updates
2020-05-23 00:32:33
  • Multiple Updates
2019-08-17 12:00:50
  • Multiple Updates
2019-03-19 12:04:48
  • Multiple Updates
2018-09-25 12:08:38
  • Multiple Updates
2018-04-16 01:01:18
  • Multiple Updates
2018-01-18 09:21:51
  • Multiple Updates
2018-01-10 13:23:15
  • Multiple Updates
2018-01-09 13:22:54
  • Multiple Updates
2017-12-29 09:21:57
  • Multiple Updates
2016-09-30 01:03:30
  • Multiple Updates
2016-08-23 09:24:45
  • Multiple Updates
2016-06-28 18:57:54
  • Multiple Updates
2016-04-26 21:22:46
  • Multiple Updates
2015-05-21 13:29:25
  • Multiple Updates
2015-01-21 13:25:05
  • Multiple Updates
2014-12-06 13:26:58
  • Multiple Updates
2014-11-08 13:29:57
  • Multiple Updates
2014-08-23 13:27:36
  • Multiple Updates
2014-06-14 13:32:04
  • Multiple Updates
2014-02-17 11:06:49
  • Multiple Updates
2013-10-11 13:23:14
  • Multiple Updates
2013-05-10 22:30:55
  • Multiple Updates