Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-0864 First vendor Publication 2013-05-02
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15237
 
Oval ID: oval:org.mitre.oval:def:15237
Title: USN-1396-1 -- GNU C Library vulnerabilities
Description: eglibc: Embedded GNU C Library: sources - glibc: GNU C Library: Documentation Multiple vulnerabilities were discovered and fixed in the GNU C Library.
Family: unix Class: patch
Reference(s): USN-1396-1
CVE-2009-5029
CVE-2010-0015
CVE-2011-1071
CVE-2011-1659
CVE-2011-1089
CVE-2011-1095
CVE-2011-1658
CVE-2011-2702
CVE-2011-4609
CVE-2012-0864
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 8.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): GNU
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20458
 
Oval ID: oval:org.mitre.oval:def:20458
Title: VMware vSphere and vCOps updates to third party libraries
Description: Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0864
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21353
 
Oval ID: oval:org.mitre.oval:def:21353
Title: RHSA-2012:0397: glibc security update (Moderate)
Description: Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments.
Family: unix Class: patch
Reference(s): RHSA-2012:0397-01
CESA-2012:0397
CVE-2012-0864
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21459
 
Oval ID: oval:org.mitre.oval:def:21459
Title: RHSA-2012:0393: glibc security and bug fix update (Moderate)
Description: Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments.
Family: unix Class: patch
Reference(s): RHSA-2012:0393-01
CESA-2012:0393
CVE-2012-0864
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22667
 
Oval ID: oval:org.mitre.oval:def:22667
Title: ELSA-2012:0397: glibc security update (Moderate)
Description: Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments.
Family: unix Class: patch
Reference(s): ELSA-2012:0397-01
CVE-2012-0864
Version: 6
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23853
 
Oval ID: oval:org.mitre.oval:def:23853
Title: ELSA-2012:0393: glibc security and bug fix update (Moderate)
Description: Integer overflow in the vfprintf function in stdio-common/vfprintf.c in glibc 2.14 and other versions allows context-dependent attackers to bypass the FORTIFY_SOURCE protection mechanism, conduct format string attacks, and write to arbitrary memory via a large number of arguments.
Family: unix Class: patch
Reference(s): ELSA-2012:0393-01
CVE-2012-0864
Version: 6
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27625
 
Oval ID: oval:org.mitre.oval:def:27625
Title: DEPRECATED: ELSA-2012-0393 -- glibc security and bug fix update (moderate)
Description: [2.12-1.47.el6_2.9] - Always use another area after a failed allocation in the main arena (#795328) - Remove sse3 memcpy (#695812) changes (#799259) [2.12-1.47.el6_2.8] - Avoid nargs integer overflow which could be used to bypass FORTIFY_SOURCE (#794815) [2.12-1.47.el6_2.7] - Fix locking on malloc family retry paths (#795328) [2.12-1.47.el6_2.6] - Fix cycle detection in dynamic loader (#783999)
Family: unix Class: patch
Reference(s): ELSA-2012-0393
CVE-2012-0864
Version: 4
Platform(s): Oracle Linux 6
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27835
 
Oval ID: oval:org.mitre.oval:def:27835
Title: DEPRECATED: ELSA-2012-0397 -- glibc security update (moderate)
Description: [2.5-81.el5_8.1] - Add dist tag [when building file lists (#784646).] - Avoid nargs integer overflow which could be used to bypass FORTIFY_SOURCE (#794813)
Family: unix Class: patch
Reference(s): ELSA-2012-0397
CVE-2012-0864
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

ExploitDB Exploits

id Description
2013-05-01 sudo v1.8.0-1.8.3p1 (sudo_debug) - Root Exploit + glibc FORTIFY_SOURCE Bypass

OpenVAS Exploits

Date Description
2012-12-27 Name : VMSA-2012-0018: VMware security updates for vCSA and ESXi
File : nvt/gb_VMSA-2012-0018.nasl
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-08-30 Name : Fedora Update for glibc FEDORA-2012-2123
File : nvt/gb_fedora_2012_2123_glibc_fc17.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0393 centos6
File : nvt/gb_CESA-2012_0393_glibc_centos6.nasl
2012-07-30 Name : CentOS Update for glibc CESA-2012:0397 centos5
File : nvt/gb_CESA-2012_0397_glibc_centos5.nasl
2012-07-09 Name : RedHat Update for glibc RHSA-2012:0393-01
File : nvt/gb_RHSA-2012_0393-01_glibc.nasl
2012-04-02 Name : Fedora Update for glibc FEDORA-2012-2162
File : nvt/gb_fedora_2012_2162_glibc_fc16.nasl
2012-03-22 Name : RedHat Update for glibc RHSA-2012:0397-01
File : nvt/gb_RHSA-2012_0397-01_glibc.nasl
2012-03-12 Name : Ubuntu Update for eglibc USN-1396-1
File : nvt/gb_ubuntu_USN_1396_1.nasl
2012-03-09 Name : Fedora Update for glibc FEDORA-2012-2144
File : nvt/gb_fedora_2012_2144_glibc_fc15.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-28 IAVM : 2013-B-0018 - Multiple Vulnerabilities in VMware vCenter Server 5.0
Severity : Category I - VMSKEY : V0037063
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-B-0086 - VMware vCenter Operations Arbitrary File Overwrite Vulnerability
Severity : Category I - VMSKEY : V0033791
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792
2012-09-13 IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity : Category I - VMSKEY : V0033793
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0488.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0531.nasl - Type : ACT_GATHER_INFO
2013-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-01.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-57.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2012-0013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0393.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0397.nasl - Type : ACT_GATHER_INFO
2013-06-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote VMware ESXi host is missing one or more security-related patches.
File : vmware_VMSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120319_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120315_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-03-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0397.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0393.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0397.nasl - Type : ACT_GATHER_INFO
2012-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0393.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1396-1.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2144.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2123.nasl - Type : ACT_GATHER_INFO
2012-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2162.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52201
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=794766
MISC http://sourceware.org/git/?p=glibc.git%3Ba=commitdiff%3Bh=7c1f4834d398163d1ac...
http://www.phrack.org/issues.html?issue=67&id=9#article
MLIST http://sourceware.org/ml/libc-alpha/2012-02/msg00023.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0393.html
http://rhn.redhat.com/errata/RHSA-2012-0397.html
http://rhn.redhat.com/errata/RHSA-2012-0488.html
http://rhn.redhat.com/errata/RHSA-2012-0531.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 09:28:28
  • Multiple Updates
2023-02-02 21:28:37
  • Multiple Updates
2021-05-04 12:19:20
  • Multiple Updates
2021-04-22 01:23:03
  • Multiple Updates
2020-05-23 00:33:01
  • Multiple Updates
2016-04-26 21:33:54
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-05-21 13:29:26
  • Multiple Updates
2014-11-18 13:26:01
  • Multiple Updates
2014-11-08 13:30:02
  • Multiple Updates
2014-02-17 11:08:26
  • Multiple Updates
2013-11-11 12:39:48
  • Multiple Updates
2013-05-10 22:34:10
  • Multiple Updates
2013-05-03 17:19:48
  • Multiple Updates
2013-05-02 21:19:45
  • First insertion