cve-2012-4504
Vulnerability from cvelistv5
Published
2012-11-11 11:00
Modified
2024-08-06 20:35
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T20:35:10.043Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "openSUSE-SU-2012:1375", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html", }, { name: "51048", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/51048", }, { name: "55909", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/55909", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://groups.google.com/forum/?fromgroups=#%21topic/libproxy/VxZ8No7mT0E", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=864417", }, { name: "USN-1629-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-1629-1", }, { name: "[oss-security] 20121012 libproxy PAC downloading buffer overflows", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2012/10/12/1", }, { name: "[oss-security] 20121012 Re: libproxy PAC downloading buffer overflows", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2012/10/12/5", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://code.google.com/p/libproxy/source/detail?r=853", }, { name: "libproxy-urlgetpac-bo(79249)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/79249", }, { name: "[oss-security] 20121016 Re: libproxy PAC downloading buffer overflows", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2012/10/16/3", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2012-10-10T00:00:00", descriptions: [ { lang: "en", value: "Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-08-28T12:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "openSUSE-SU-2012:1375", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html", }, { name: "51048", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/51048", }, { name: "55909", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/55909", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://groups.google.com/forum/?fromgroups=#%21topic/libproxy/VxZ8No7mT0E", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=864417", }, { name: "USN-1629-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-1629-1", }, { name: "[oss-security] 20121012 libproxy PAC downloading buffer overflows", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2012/10/12/1", }, { name: "[oss-security] 20121012 Re: libproxy PAC downloading buffer overflows", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2012/10/12/5", }, { tags: [ "x_refsource_MISC", ], url: "http://code.google.com/p/libproxy/source/detail?r=853", }, { name: "libproxy-urlgetpac-bo(79249)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/79249", }, { name: "[oss-security] 20121016 Re: libproxy PAC downloading buffer overflows", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2012/10/16/3", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2012-4504", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "openSUSE-SU-2012:1375", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html", }, { name: "51048", refsource: "SECUNIA", url: "http://secunia.com/advisories/51048", }, { name: "55909", refsource: "BID", url: "http://www.securityfocus.com/bid/55909", }, { name: "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E", refsource: "CONFIRM", url: "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=864417", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=864417", }, { name: "USN-1629-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-1629-1", }, { name: "[oss-security] 20121012 libproxy PAC downloading buffer overflows", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2012/10/12/1", }, { name: "[oss-security] 20121012 Re: libproxy PAC downloading buffer overflows", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2012/10/12/5", }, { name: "http://code.google.com/p/libproxy/source/detail?r=853", refsource: "MISC", url: "http://code.google.com/p/libproxy/source/detail?r=853", }, { name: "libproxy-urlgetpac-bo(79249)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/79249", }, { name: "[oss-security] 20121016 Re: libproxy PAC downloading buffer overflows", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2012/10/16/3", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2012-4504", datePublished: "2012-11-11T11:00:00", dateReserved: "2012-08-21T00:00:00", dateUpdated: "2024-08-06T20:35:10.043Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2012-4504\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-11-11T13:00:48.790\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the url::get_pac function in url.cpp in libproxy 0.4.x before 0.4.9 allows remote servers to have an unspecified impact via a large proxy.pac file.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de búfer basado en pila en la función url::get_pac en url.cpp en libproxy v0.4.x antes de v0.4.9 permite que los servidores remotos tengan un impacto no especificado a través de un archivo proxy.pac grande.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29BC48AD-3361-4767-BA61-95CC01CC1C81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9A25BC3-67BB-4644-85DA-7573473D0C89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79D9916E-F4B5-4993-9DC4-132D7DD34C83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D50B2F-6F39-4323-8979-15F7D485A89C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACBA1409-BAF1-47B6-B6F9-BBA03B0C2879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B99F0CB-8FB0-40C5-BC8E-B973E2766E30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC1A5679-3E40-485C-97A8-AE3543E31282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libproxy_project:libproxy:0.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0B5C65E-84B2-48FD-A8FE-44EF0E96BD32\"}]}]}],\"references\":[{\"url\":\"http://code.google.com/p/libproxy/source/detail?r=853\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/51048\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/12/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/12/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/16/3\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/55909\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1629-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=864417\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/79249\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://groups.google.com/forum/?fromgroups=#%21topic/libproxy/VxZ8No7mT0E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://code.google.com/p/libproxy/source/detail?r=853\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/51048\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/12/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/12/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/16/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/55909\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1629-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=864417\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/79249\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://groups.google.com/forum/?fromgroups=#%21topic/libproxy/VxZ8No7mT0E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.