Executive Summary

Informations
Name CVE-2012-2942 First vendor Publication 2012-05-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the trash buffer in the header capture functionality in HAProxy before 1.4.21, when global.tune.bufsize is set to a value greater than the default and header rewriting is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2942

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2012-10-23 Name : Fedora Update for haproxy FEDORA-2012-16033
File : nvt/gb_fedora_2012_16033_haproxy_fc17.nasl
2012-10-23 Name : Fedora Update for haproxy FEDORA-2012-16056
File : nvt/gb_fedora_2012_16056_haproxy_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2013-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2711.nasl - Type : ACT_GATHER_INFO
2013-04-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1800-1.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-02.nasl - Type : ACT_GATHER_INFO
2012-10-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16033.nasl - Type : ACT_GATHER_INFO
2012-10-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16056.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16023.nasl - Type : ACT_GATHER_INFO
2012-06-29 Name : The remote host is running a load balancer with a buffer overflow vulnerability.
File : haproxy_trash_buffer_overflow.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_617959cea5f611e1a2840023ae8e59f0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://haproxy.1wt.eu/git?p=haproxy-1.4.git%3Ba=commit%3Bh=30297cb17147a8d339...
Source Url
BID http://www.securityfocus.com/bid/53647
CONFIRM http://haproxy.1wt.eu/#news
http://haproxy.1wt.eu/download/1.4/src/CHANGELOG
DEBIAN http://www.debian.org/security/2013/dsa-2711
GENTOO http://security.gentoo.org/glsa/glsa-201301-02.xml
MLIST http://www.openwall.com/lists/oss-security/2012/05/23/12
http://www.openwall.com/lists/oss-security/2012/05/23/15
http://www.openwall.com/lists/oss-security/2012/05/28/1
SECUNIA http://secunia.com/advisories/49261
UBUNTU http://www.ubuntu.com/usn/USN-1800-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75777

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:47:01
  • Multiple Updates
2021-05-05 01:10:47
  • Multiple Updates
2021-04-22 01:24:44
  • Multiple Updates
2020-05-23 01:49:05
  • Multiple Updates
2020-05-23 00:34:00
  • Multiple Updates
2018-07-03 12:01:13
  • Multiple Updates
2017-08-30 01:02:09
  • Multiple Updates
2017-08-29 09:23:53
  • Multiple Updates
2016-04-26 21:59:59
  • Multiple Updates
2014-02-17 11:11:09
  • Multiple Updates
2013-08-22 13:19:09
  • Multiple Updates
2013-08-20 17:22:24
  • Multiple Updates
2013-05-16 17:02:52
  • Multiple Updates
2013-05-10 22:40:59
  • Multiple Updates