Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-0815 First vendor Publication 2012-06-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The headerVerifyInfo function in lib/header.c in RPM before 4.9.1.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative value in a region offset of a package header, which is not properly handled in a numeric range comparison.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0815

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17842
 
Oval ID: oval:org.mitre.oval:def:17842
Title: USN-1695-1 -- rpm vulnerabilities
Description: RPM could be made to crash or run programs if it opened a specially crafted package file.
Family: unix Class: patch
Reference(s): USN-1695-1
CVE-2011-3378
CVE-2012-0060
CVE-2012-0061
CVE-2012-0815
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20497
 
Oval ID: oval:org.mitre.oval:def:20497
Title: VMware vSphere and vCOps updates to third party libraries
Description: The headerVerifyInfo function in lib/header.c in RPM before 4.9.1.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative value in a region offset of a package header, which is not properly handled in a numeric range comparison.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0815
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20938
 
Oval ID: oval:org.mitre.oval:def:20938
Title: RHSA-2012:0451: rpm security update (Important)
Description: The headerVerifyInfo function in lib/header.c in RPM before 4.9.1.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative value in a region offset of a package header, which is not properly handled in a numeric range comparison.
Family: unix Class: patch
Reference(s): RHSA-2012:0451-03
CESA-2012:0451
CVE-2012-0060
CVE-2012-0061
CVE-2012-0815
Version: 42
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23167
 
Oval ID: oval:org.mitre.oval:def:23167
Title: DEPRECATED: ELSA-2012:0451: rpm security update (Important)
Description: The headerVerifyInfo function in lib/header.c in RPM before 4.9.1.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative value in a region offset of a package header, which is not properly handled in a numeric range comparison.
Family: unix Class: patch
Reference(s): ELSA-2012:0451-03
CVE-2012-0060
CVE-2012-0061
CVE-2012-0815
Version: 18
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): rpm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23758
 
Oval ID: oval:org.mitre.oval:def:23758
Title: ELSA-2012:0451: rpm security update (Important)
Description: The headerVerifyInfo function in lib/header.c in RPM before 4.9.1.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a negative value in a region offset of a package header, which is not properly handled in a numeric range comparison.
Family: unix Class: patch
Reference(s): ELSA-2012:0451-03
CVE-2012-0060
CVE-2012-0061
CVE-2012-0815
Version: 17
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): rpm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 109

OpenVAS Exploits

Date Description
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-30 Name : Fedora Update for rpm FEDORA-2012-5298
File : nvt/gb_fedora_2012_5298_rpm_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-26 (RPM)
File : nvt/glsa_201206_26.nasl
2012-08-03 Name : Mandriva Update for rpm MDVSA-2012:056 (rpm)
File : nvt/gb_mandriva_MDVSA_2012_056.nasl
2012-07-30 Name : CentOS Update for popt CESA-2012:0451 centos5
File : nvt/gb_CESA-2012_0451_popt_centos5.nasl
2012-07-30 Name : CentOS Update for rpm CESA-2012:0451 centos6
File : nvt/gb_CESA-2012_0451_rpm_centos6.nasl
2012-04-23 Name : Fedora Update for rpm FEDORA-2012-5420
File : nvt/gb_fedora_2012_5420_rpm_fc15.nasl
2012-04-23 Name : Fedora Update for rpm FEDORA-2012-5421
File : nvt/gb_fedora_2012_5421_rpm_fc16.nasl
2012-04-05 Name : RedHat Update for rpm RHSA-2012:0451-01
File : nvt/gb_RHSA-2012_0451-01_rpm.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-B-0086 - VMware vCenter Operations Arbitrary File Overwrite Vulnerability
Severity : Category I - VMSKEY : V0033791
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792
2012-09-13 IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity : Category I - VMSKEY : V0033793
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0077.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-140.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0531.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-260.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-259.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-61.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2012-0013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0451.nasl - Type : ACT_GATHER_INFO
2013-06-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-120419.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_popt-120420.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1695-1.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120403_rpm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-26.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5421.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5420.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-056.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5298.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0451.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0451.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=472e569562d4c90d7a298080e0...
http://rpm.org/gitweb?p=rpm.git%3Ba=commitdiff%3Bh=858a328cd0f7d4bcd8500c78fa...
Source Url
BID http://www.securityfocus.com/bid/52865
CONFIRM http://rpm.org/wiki/Releases/4.9.1.3
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077960.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078819.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078907.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:056
MISC https://bugzilla.redhat.com/show_bug.cgi?id=744104
OSVDB http://www.osvdb.org/81009
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0451.html
http://rhn.redhat.com/errata/RHSA-2012-0531.html
SECTRACK http://www.securitytracker.com/id?1026882
SECUNIA http://secunia.com/advisories/48651
http://secunia.com/advisories/48716
http://secunia.com/advisories/49110
SUSE https://hermes.opensuse.org/messages/14440932
https://hermes.opensuse.org/messages/14441362
UBUNTU http://www.ubuntu.com/usn/USN-1695-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74581

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:18:32
  • Multiple Updates
2024-02-01 12:05:30
  • Multiple Updates
2023-11-07 21:47:00
  • Multiple Updates
2023-09-05 12:17:29
  • Multiple Updates
2023-09-05 01:05:23
  • Multiple Updates
2023-09-02 12:17:30
  • Multiple Updates
2023-09-02 01:05:28
  • Multiple Updates
2023-08-12 12:21:15
  • Multiple Updates
2023-08-12 01:05:29
  • Multiple Updates
2023-08-11 12:17:37
  • Multiple Updates
2023-08-11 01:05:39
  • Multiple Updates
2023-08-06 12:16:55
  • Multiple Updates
2023-08-06 01:05:29
  • Multiple Updates
2023-08-04 12:16:59
  • Multiple Updates
2023-08-04 01:05:32
  • Multiple Updates
2023-07-14 12:16:58
  • Multiple Updates
2023-07-14 01:05:27
  • Multiple Updates
2023-03-29 01:18:55
  • Multiple Updates
2023-03-28 12:05:35
  • Multiple Updates
2022-10-11 12:15:09
  • Multiple Updates
2022-10-11 01:05:11
  • Multiple Updates
2021-05-05 01:10:04
  • Multiple Updates
2021-05-04 12:19:18
  • Multiple Updates
2021-04-22 01:23:02
  • Multiple Updates
2020-05-23 01:48:12
  • Multiple Updates
2020-05-23 00:32:59
  • Multiple Updates
2019-06-25 12:04:24
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2017-08-29 09:23:43
  • Multiple Updates
2016-09-09 09:23:15
  • Multiple Updates
2016-06-28 19:01:30
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-04-26 21:33:25
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-03-27 13:27:51
  • Multiple Updates
2014-11-08 13:30:01
  • Multiple Updates
2014-06-14 13:32:24
  • Multiple Updates
2014-02-17 11:08:22
  • Multiple Updates
2013-11-11 12:39:48
  • Multiple Updates
2013-05-10 22:34:04
  • Multiple Updates
2013-05-04 17:19:45
  • Multiple Updates
2013-02-07 13:19:59
  • Multiple Updates
2012-12-06 13:20:13
  • Multiple Updates
2012-11-20 13:22:26
  • Multiple Updates