ID

VAR-201206-0140


CVE

CVE-2012-2948


TITLE

Certified Asterisk and Asterisk Open Source Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2012-002590

DESCRIPTION

chan_skinny.c in the Skinny (aka SCCP) channel driver in Certified Asterisk 1.8.11-cert before 1.8.11-cert2 and Asterisk Open Source 1.8.x before 1.8.12.1 and 10.x before 10.4.1 allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) by closing a connection in off-hook mode. Asterisk is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to trigger a NULL-pointer dereference and cause a system crash, denying service to legitimate users. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201206-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Asterisk: Multiple vulnerabilities Date: June 21, 2012 Bugs: #413353, #418189, #418191 ID: 201206-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in Asterisk might allow remote attackers to execute arbitrary code. Background ========== Asterisk is an open source telephony engine and toolkit. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/asterisk < 1.8.12.1 >= 1.8.12.1 Description =========== Multiple vulnerabilities have been found in Asterisk: * An error in manager.c allows shell access through the MixMonitor application, GetVar, or Status (CVE-2012-2414). * An error in chan_skinny.c could cause a heap-based buffer overflow (CVE-2012-2415). * An error in chan_sip.c prevents Asterisk from checking if a channel exists before connected line updates (CVE-2012-2416). * An error in chan_iax2.c may cause an invalid pointer to be called (CVE-2012-2947). * chan_skinny.c contains a NULL pointer dereference (CVE-2012-2948). Impact ====== A remote attacker could execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Asterisk users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/asterisk-1.8.12.1" References ========== [ 1 ] CVE-2012-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2414 [ 2 ] CVE-2012-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2415 [ 3 ] CVE-2012-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2416 [ 4 ] CVE-2012-2947 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2947 [ 5 ] CVE-2012-2948 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2948 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . When an SCCP client closes its connection to the server, a pointer in a structure is set to Null. If the client was not in the on-hook state at the time the connection was closed, this pointer is later dereferenced. "Off hook") to crash the server. Successful exploitation of this vulnerability would result in termination of the server, causing denial of service to legitimate users." Resolution The pointer to the device in the structure is now checked before it is dereferenced in the channel event callbacks and message handling functions. Affected Versions Product Release Series Asterisk Open Source 1.8.x All Versions Asterisk Open Source 10.x All Versions Certified Asterisk 1.8.11-cert 1.8.11-cert1 Corrected In Product Release Asterisk Open Source 1.8.12.1, 10.4.1 Certified Asterisk 1.8.11-cert2 Patches SVN URL Revision http://downloads.asterisk.org/pub/security/AST-2012-008-1.8.diff v1.8 http://downloads.asterisk.org/pub/security/AST-2012-008-10.diff v10 http://downloads.asterisk.org/pub/security/AST-2012-008-1.8.11-cert.diff v1.8.11-cert Links https://issues.asterisk.org/jira/browse/ASTERISK-19905 Asterisk Project Security Advisories are posted at http://www.asterisk.org/security This document may be superseded by later versions; if so, the latest version will be posted at http://downloads.digium.com/pub/security/AST-2012-008.pdf and http://downloads.digium.com/pub/security/AST-2012-008.html Revision History Date Editor Revisions Made 05/25/2012 Matt Jordan Initial Release Asterisk Project Security Advisory - AST-2012-008 Copyright (c) 2012 Digium, Inc. All Rights Reserved. Permission is hereby granted to distribute and publish this advisory in its original, unaltered form. _______________________________________________ Full-Disclosure - We believe in it. In addition, it was discovered that Asterisk does not set the alwaysauthreject option by default in the SIP channel driver. This allows remote attackers to observe a difference in response behavior and check for the presence of account names. (CVE-2011-2666) System administrators concerned by this user enumerating vulnerability should enable the alwaysauthreject option in the configuration. We do not plan to change the default setting in the stable version (Asterisk 1.6) in order to preserve backwards compatibility. For the testing distribution (wheezy) and the unstable distribution (sid), this problem has been fixed in version 1:1.8.13.0~dfsg-1. We recommend that you upgrade your asterisk packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iQEcBAEBAgAGBQJP15u9AAoJEL97/wQC1SS+Pu0H/0ZPFRSNpL+hJKd7b5FGF6al BZSp51eAC0d2mEFWMml4DAvx6u1gMPzrO9PPNgsEc6gxNyD4Stj+rF54h6X5i5NR ZSlyeQTQ292J18+LdANYWwxQJyzNNthNmYL/2AiR6z2BRnD3ZqHiPbWGv0FV4Vyw rT8fZ7ujp7CQlFGwcqjPxUzBqEq5U2raN2K9BoP6zpu8mHf9WzcmL4KZR/wJxMkf 04McrMttF++gM3atFSSXCWC5Bpj8q0xpr3YIv0dI8+fWPFpevNX2MBM+diS06iNc PUWfCPTy2Psl46dC3J+JeF8TPWE/HCmV98DD54DEv0R1tPUmNm362dtfiutiBbQ= =Wy1e -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Asterisk Two Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA49303 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49303/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49303 RELEASE DATE: 2012-05-30 DISCUSS ADVISORY: http://secunia.com/advisories/49303/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49303/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49303 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Asterisk, which can be exploited by malicious people to cause a DoS (Denial of Service). 1) An error in IAX2 channel driver within the "handle_request_update()" function (channels/chan_sip.c) when placing an established call on hold can be exploited to cause a crash via specially crafted packets. Successful exploitation of this vulnerability requires that the setting mohinterpret=passthrough is set and that the call is placed on hold without a suggested music-on-hold class name. 2) An error in SCCP (Skinny) channel driver (channels/chan_skinny.c) when handling termination of a client's connection can be exploited to cause a crash by closing a connection to the server in certain call states. The vulnerabilities are reported in versions 1.8.11-cert prior to 1.8.11-cert2, 1.8.x prior to 1.8.12.1, and 10.x prior to 10.4.1. SOLUTION: Update to a fixed version. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) mgrobecker 2) Christoph Hebeisen ORIGINAL ADVISORY: http://downloads.asterisk.org/pub/security/AST-2012-007.html http://downloads.asterisk.org/pub/security/AST-2012-008.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.25

sources: NVD: CVE-2012-2948 // JVNDB: JVNDB-2012-002590 // BID: 53723 // PACKETSTORM: 113979 // PACKETSTORM: 113113 // PACKETSTORM: 113546 // PACKETSTORM: 113124

AFFECTED PRODUCTS

vendor:asteriskmodel:open sourcescope:eqversion:10.0.0

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:10.1.0

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:10.2.0

Trust: 1.6

vendor:asteriskmodel:open sourcescope:eqversion:1.8.2

Trust: 1.0

vendor:sangomamodel:asteriskscope:lteversion:10.4.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.8.0

Trust: 1.0

vendor:asteriskmodel:certified asteriskscope:eqversion:1.8.11

Trust: 1.0

vendor:sangomamodel:asteriskscope:lteversion:1.8.12.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.6.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.11.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.7.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.9.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.3.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.4.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.5

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.10.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.1

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:10.3

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.12

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.12.0

Trust: 1.0

vendor:asteriskmodel:open sourcescope:eqversion:1.8.5.0

Trust: 1.0

vendor:digiummodel:asterisk open sourcescope:ltversion:1.8.x

Trust: 0.8

vendor:digiummodel:certified asteriskscope:ltversion:1.8.11-cert

Trust: 0.8

vendor:digiummodel:certified asteriskscope:eqversion:1.8.11-cert2

Trust: 0.8

vendor:digiummodel:asterisk open sourcescope:eqversion:1.8.12.1

Trust: 0.8

vendor:digiummodel:asterisk open sourcescope:eqversion:10.4.1

Trust: 0.8

vendor:digiummodel:asterisk open sourcescope:ltversion:10.x

Trust: 0.8

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:asteriskmodel:certified asterisk 1.8.11-cert1scope: - version: -

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:10.0.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:10.0

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.82

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.42

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.41

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.24

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:10.3.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:10.3.0

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:10.2.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:10.2.0

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.7.2

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.7.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.4.4

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.4.3

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.3.3

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.3.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.2.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.11.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.11.0

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.10.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.10.0

Trust: 0.3

vendor:asteriskmodel:asteriskscope:eqversion:1.8.1.2

Trust: 0.3

vendor:asteriskmodel:certified asterisk 1.8.11-cert2scope:neversion: -

Trust: 0.3

vendor:asteriskmodel:asteriskscope:neversion:10.4.1

Trust: 0.3

vendor:asteriskmodel:asteriskscope:neversion:1.8.12.1

Trust: 0.3

sources: BID: 53723 // JVNDB: JVNDB-2012-002590 // CNNVD: CNNVD-201205-525 // NVD: CVE-2012-2948

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-2948
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-2948
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201205-525
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2012-2948
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2012-002590 // CNNVD: CNNVD-201205-525 // NVD: CVE-2012-2948

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.8

sources: JVNDB: JVNDB-2012-002590 // NVD: CVE-2012-2948

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 113979 // PACKETSTORM: 113113 // CNNVD: CNNVD-201205-525

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201205-525

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002590

PATCH

title:AST-2012-008url:http://downloads.asterisk.org/pub/security/AST-2012-008.html

Trust: 0.8

title:DSA-2493url:http://www.debian.org/security/2012/dsa-2493

Trust: 0.8

sources: JVNDB: JVNDB-2012-002590

EXTERNAL IDS

db:NVDid:CVE-2012-2948

Trust: 3.0

db:BIDid:53723

Trust: 1.9

db:SECUNIAid:49303

Trust: 1.7

db:SECTRACKid:1027103

Trust: 1.0

db:JVNDBid:JVNDB-2012-002590

Trust: 0.8

db:CNNVDid:CNNVD-201205-525

Trust: 0.6

db:PACKETSTORMid:113979

Trust: 0.1

db:PACKETSTORMid:113113

Trust: 0.1

db:PACKETSTORMid:113546

Trust: 0.1

db:PACKETSTORMid:113124

Trust: 0.1

sources: BID: 53723 // JVNDB: JVNDB-2012-002590 // PACKETSTORM: 113979 // PACKETSTORM: 113113 // PACKETSTORM: 113546 // PACKETSTORM: 113124 // CNNVD: CNNVD-201205-525 // NVD: CVE-2012-2948

REFERENCES

url:http://downloads.asterisk.org/pub/security/ast-2012-008.html

Trust: 1.7

url:http://www.securityfocus.com/bid/53723

Trust: 1.6

url:http://secunia.com/advisories/49303

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/75937

Trust: 1.0

url:http://archives.neohapsis.com/archives/bugtraq/2012-05/0145.html

Trust: 1.0

url:http://www.debian.org/security/2012/dsa-2493

Trust: 1.0

url:http://www.securitytracker.com/id?1027103

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2948

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2948

Trust: 0.8

url:http://www.asterisk.org/

Trust: 0.3

url:http://downloads.asterisk.org/pub/security/ast-2012-008.pdf

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-2948

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-2947

Trust: 0.2

url:http://secunia.com/

Trust: 0.2

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2948

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2415

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-05.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2414

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2947

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2414

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2416

Trust: 0.1

url:http://www.asterisk.org/security

Trust: 0.1

url:https://issues.asterisk.org/jira/browse/asterisk-19905

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-008-1.8.diff

Trust: 0.1

url:http://downloads.digium.com/pub/security/ast-2012-008.html

Trust: 0.1

url:http://downloads.digium.com/pub/security/ast-2012-008.pdf

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-008-10.diff

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-008-1.8.11-cert.diff

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49303

Trust: 0.1

url:http://secunia.com/advisories/49303/

Trust: 0.1

url:http://secunia.com/psi_30_beta_launch

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://downloads.asterisk.org/pub/security/ast-2012-007.html

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/49303/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: BID: 53723 // JVNDB: JVNDB-2012-002590 // PACKETSTORM: 113979 // PACKETSTORM: 113113 // PACKETSTORM: 113546 // PACKETSTORM: 113124 // CNNVD: CNNVD-201205-525 // NVD: CVE-2012-2948

CREDITS

Christoph Hebeisen

Trust: 0.9

sources: BID: 53723 // CNNVD: CNNVD-201205-525

SOURCES

db:BIDid:53723
db:JVNDBid:JVNDB-2012-002590
db:PACKETSTORMid:113979
db:PACKETSTORMid:113113
db:PACKETSTORMid:113546
db:PACKETSTORMid:113124
db:CNNVDid:CNNVD-201205-525
db:NVDid:CVE-2012-2948

LAST UPDATE DATE

2024-11-23T21:02:58.171000+00:00


SOURCES UPDATE DATE

db:BIDid:53723date:2012-06-22T00:10:00
db:JVNDBid:JVNDB-2012-002590date:2012-06-27T00:00:00
db:CNNVDid:CNNVD-201205-525date:2012-06-04T00:00:00
db:NVDid:CVE-2012-2948date:2024-11-21T01:40:00.380

SOURCES RELEASE DATE

db:BIDid:53723date:2012-05-29T00:00:00
db:JVNDBid:JVNDB-2012-002590date:2012-06-05T00:00:00
db:PACKETSTORMid:113979date:2012-06-21T04:39:39
db:PACKETSTORMid:113113date:2012-05-29T23:38:21
db:PACKETSTORMid:113546date:2012-06-12T20:50:36
db:PACKETSTORMid:113124date:2012-05-30T03:42:47
db:CNNVDid:CNNVD-201205-525date:2012-05-29T00:00:00
db:NVDid:CVE-2012-2948date:2012-06-02T15:55:01.027