Executive Summary

Informations
Name CVE-2012-3410 First vendor Publication 2012-08-27
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in lib/sh/eaccess.c in GNU Bash before 4.2 patch 33 might allow local users to bypass intended restricted shell access via a long filename in /dev/fd, which is not properly handled when expanding the /dev/fd prefix.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3410

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-05 (bash)
File : nvt/glsa_201210_05.nasl
2012-08-14 Name : Mandriva Update for bash MDVSA-2012:128 (bash)
File : nvt/gb_mandriva_MDVSA_2012_128.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_bash_20141107.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-408.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-032.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bash-120713.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-05.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-128.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bash-8217.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54937
CONFIRM ftp://ftp.gnu.org/pub/gnu/bash/bash-4.2-patches/bash42-033
GENTOO http://security.gentoo.org/glsa/glsa-201210-05.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:128
MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=681278
MLIST http://www.openwall.com/lists/oss-security/2012/07/11/11
http://www.openwall.com/lists/oss-security/2012/07/11/22
http://www.openwall.com/lists/oss-security/2012/07/12/4
SECUNIA http://secunia.com/advisories/51086
SUSE https://hermes.opensuse.org/messages/15227834
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/77551

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:21:04
  • Multiple Updates
2021-04-22 01:25:11
  • Multiple Updates
2020-05-23 00:34:09
  • Multiple Updates
2017-08-29 09:23:55
  • Multiple Updates
2016-04-26 22:04:18
  • Multiple Updates
2015-01-21 13:25:39
  • Multiple Updates
2014-06-14 13:33:10
  • Multiple Updates
2014-02-17 11:11:37
  • Multiple Updates
2013-05-10 22:42:26
  • Multiple Updates
2013-04-19 13:20:48
  • Multiple Updates