Executive Summary

Informations
Name CVE-2012-4424 First vendor Publication 2013-10-09
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4424

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111

Nessus® Vulnerability Scanner

Date Description
2015-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-350.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-296-01.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-283.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1991-1.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15316.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://sourceware.org/bugzilla/show_bug.cgi?id=14547
https://bugzilla.redhat.com/show_bug.cgi?id=858238
GENTOO https://security.gentoo.org/glsa/201503-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
MLIST http://www.openwall.com/lists/oss-security/2012/09/13/16
UBUNTU http://www.ubuntu.com/usn/USN-1991-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:21:34
  • Multiple Updates
2021-04-22 01:25:41
  • Multiple Updates
2020-12-11 01:08:27
  • Multiple Updates
2020-05-24 01:09:36
  • Multiple Updates
2020-05-23 01:49:40
  • Multiple Updates
2020-05-23 00:34:38
  • Multiple Updates
2019-03-07 12:04:59
  • Multiple Updates
2018-05-30 12:04:31
  • Multiple Updates
2017-12-15 12:01:22
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-04-26 22:13:57
  • Multiple Updates
2015-12-01 13:26:09
  • Multiple Updates
2015-03-27 13:27:52
  • Multiple Updates
2015-03-10 13:24:55
  • Multiple Updates
2014-10-25 13:25:26
  • Multiple Updates
2014-02-17 11:13:11
  • Multiple Updates
2013-12-13 13:19:04
  • Multiple Updates
2013-10-31 13:19:30
  • Multiple Updates
2013-10-10 17:20:13
  • Multiple Updates
2013-10-10 13:19:49
  • First insertion