Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4412 First vendor Publication 2013-10-09
Vendor Cve Last vendor Modification 2019-06-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26627
 
Oval ID: oval:org.mitre.oval:def:26627
Title: SUSE-SU-2014:1122-1 -- Security update for glibc
Description: This glibc update fixes a critical privilege escalation vulnerability and the following security and non-security issues: * bnc#892073: An off-by-one error leading to a heap-based buffer overflow was found in __gconv_translit_find(). An exploit that targets the problem is publicly available. (CVE-2014-5119) * bnc#886416: Avoid redundant shift character in iconv output at block boundary. * bnc#883022: Initialize errcode in sysdeps/unix/opendir.c. * bnc#882600: Copy filename argument in posix_spawn_file_actions_addopen. (CVE-2014-4043) * bnc#864081: Take lock in pthread_cond_wait cleanup handler only when needed. * bnc#843735: Don't crash on unresolved weak symbol reference. * bnc#839870: Fix integer overflows in malloc. (CVE-2013-4332) * bnc#836746: Avoid race between {,__de}allocate_stack and __reclaim_stacks during fork. * bnc#834594: Fix readdir_r with long file names. (CVE-2013-4237) * bnc#830268: Initialize pointer guard also in static executables. (CVE-2013-4788) * bnc#801246: Fix buffer overrun in regexp matcher. (CVE-2013-0242) * bnc#779320: Fix buffer overflow in strcoll. (CVE-2012-4412) * bnc#750741: Use absolute timeout in x86 pthread_cond_timedwait. Security Issues: * CVE-2014-5119 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119> * CVE-2014-4043 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043> * CVE-2012-4412 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412> * CVE-2013-0242 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0242> * CVE-2013-4788 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788> * CVE-2013-4237 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237> * CVE-2013-4332 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1122-1
CVE-2014-5119
CVE-2014-4043
CVE-2013-4332
CVE-2013-4237
CVE-2013-4788
CVE-2013-0242
CVE-2012-4412
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111

Nessus® Vulnerability Scanner

Date Description
2015-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-350.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1119-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1122-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1128-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-296-01.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-723.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130913.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130917.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-283.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1991-1.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15316.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/14
CONFIRM http://sourceware.org/bugzilla/show_bug.cgi?id=14547
https://bugzilla.redhat.com/show_bug.cgi?id=855385
FULLDISC http://seclists.org/fulldisclosure/2019/Jun/18
GENTOO https://security.gentoo.org/glsa/201503-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
MISC http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switc...
MLIST http://www.openwall.com/lists/oss-security/2012/09/07/9
SECUNIA http://secunia.com/advisories/55113
UBUNTU http://www.ubuntu.com/usn/USN-1991-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2021-05-04 12:21:33
  • Multiple Updates
2021-04-22 01:25:40
  • Multiple Updates
2020-12-11 01:08:27
  • Multiple Updates
2020-05-24 01:09:35
  • Multiple Updates
2020-05-23 01:49:39
  • Multiple Updates
2020-05-23 00:34:37
  • Multiple Updates
2019-06-14 05:20:26
  • Multiple Updates
2019-06-13 21:19:22
  • Multiple Updates
2019-06-13 13:19:22
  • Multiple Updates
2019-03-07 12:04:59
  • Multiple Updates
2018-05-30 12:04:31
  • Multiple Updates
2017-12-15 12:01:22
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-04-26 22:13:47
  • Multiple Updates
2015-12-01 13:26:09
  • Multiple Updates
2015-05-21 13:29:40
  • Multiple Updates
2015-03-27 13:27:52
  • Multiple Updates
2015-03-10 13:24:55
  • Multiple Updates
2014-10-25 13:25:26
  • Multiple Updates
2014-06-14 13:33:35
  • Multiple Updates
2014-02-17 11:13:09
  • Multiple Updates
2013-12-13 13:19:03
  • Multiple Updates
2013-10-31 13:19:29
  • Multiple Updates
2013-10-24 13:22:06
  • Multiple Updates
2013-10-10 17:20:12
  • Multiple Updates
2013-10-10 13:19:49
  • First insertion