ID

VAR-201209-0412


CVE

CVE-2012-4419


TITLE

Tor of or/policies.c Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2012-004415

DESCRIPTION

The compare_tor_addr_to_addr_policy function in or/policies.c in Tor before 0.2.2.39, and 0.2.3.x before 0.2.3.21-rc, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a zero-valued port field that is not properly handled during policy comparison. Tor (The Onion Router) is an implementation of the second generation of onion routing, which allows users to communicate anonymously over the Internet. Tor has denial of service and security restrictions to bypass the vulnerability, which can allow an attacker to bypass certain security restrictions or cause a denial of service. Tor is prone to multiple denial-of-service vulnerabilities. Exploiting these issues can allow attackers to crash the affected computer, denying service to legitimate users. Versions prior to Tor 0.2.2.39 and 0.2.3.22-rc are vulnerable. The title and technical details have been changed to better reflect the underlying component affected. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2013:132 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : tor Date : April 10, 2013 Affected: Business Server 1.0 _______________________________________________________________________ Problem Description: Updated tor package fixes security vulnerabilities: Tor before 0.2.2.34, when configured as a client or bridge, sends a TLS certificate chain as part of an outgoing OR connection, which allows remote relays to bypass intended anonymity properties by reading this chain and then determining the set of entry guards that the client or bridge had selected (CVE-2011-2768). Tor before 0.2.2.34, when configured as a bridge, accepts the CREATE and CREATE_FAST values in the Command field of a cell within an OR connection that it initiated, which allows remote relays to enumerate bridges by using these values (CVE-2011-2769). routerlist.c in Tor before 0.2.2.38 uses a different amount of time for relay-list iteration depending on which relay is chosen, which might allow remote attackers to obtain sensitive information about relay selection via a timing side-channel attack (CVE-2012-3519). Tor before 0.2.2.39, when waiting for a client to renegotiate, allowed it to add bytes to the input buffer, allowing a crash to be caused remotely (tor-5934, tor-6007). The version of Tor shipped in MBS1 did not have correctly formed systemd unit and thus failed to start. This updated version corrects this problem and restores working behaviour. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2768 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2769 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3518 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3519 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5573 https://wiki.mageia.org/en/Support/Advisories/MGAA-2012-0184 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0276 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0356 _______________________________________________________________________ Updated Packages: Mandriva Business Server 1/X86_64: 8cadc920e4452cd2a3551a3cb01d9fcf mbs1/x86_64/tor-0.2.2.39-1.mbs1.x86_64.rpm 7cbba7170bc4f9e6ee8409398437570c mbs1/SRPMS/tor-0.2.2.39-1.mbs1.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFRZVsDmqjQ0CJFipgRAm9IAJ9tYUVrI7u2V+7yJGNLn2OVMdOzcACgyrhf PUIroe88x4NDpj7AUyd2YP8= =x4YG -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201301-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Tor: Multiple vulnerabilities Date: January 08, 2013 Bugs: #432188, #434882, #444804 ID: 201301-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Tor, allowing attackers to cause Denial of Service or obtain sensitive information. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/tor < 0.2.3.25 >= 0.2.3.25 Description =========== Multiple vulnerabilities have been discovered in Tor. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Tor users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/tor-0.2.3.25" References ========== [ 1 ] CVE-2012-3517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3517 [ 2 ] CVE-2012-3518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3518 [ 3 ] CVE-2012-3519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3519 [ 4 ] CVE-2012-4419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4419 [ 5 ] CVE-2012-4922 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4922 [ 6 ] CVE-2012-5573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5573 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201301-03.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . CVE-2012-3518 Avoid an uninitialised memory read when reading a vote or consensus document that has an unrecognized flavour name. CVE-2012-3519 Try to leak less information about what relays a client is choosing to a side-channel attacker. This fixes a potential DoS issue [tor-5934, tor-6007]. For the stable distribution (squeeze), these problems have been fixed in version 0.2.2.39-1. For the unstable distribution, these problems have been fixed in version 0.2.3.22-rc-1. We recommend that you upgrade your tor packages. ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Tor Two Assertion Failure Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA50578 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50578/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50578 RELEASE DATE: 2012-09-14 DISCUSS ADVISORY: http://secunia.com/advisories/50578/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50578/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50578 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Tor, which can be exploited by malicious people to cause a DoS (Denial of Service). 1) An assertion failure within the "tor_timegm()" function when handling time information within a directory object can be exploited to cause a crash. 2) An assertion failure within the "compare_tor_addr_to_addr_policy()" function when handling certain port values can be exploited to crash directory authorities. SOLUTION: Update to version 0.2.2.39. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.88

sources: NVD: CVE-2012-4419 // JVNDB: JVNDB-2012-004415 // CNVD: CNVD-2012-7649 // BID: 55519 // PACKETSTORM: 121258 // PACKETSTORM: 119351 // PACKETSTORM: 116520 // PACKETSTORM: 116554 // PACKETSTORM: 116570

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2012-7649

AFFECTED PRODUCTS

vendor:torprojectmodel:torscope:eqversion:0.1.1.22

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.1.20

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.0.16

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.0.15

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.0.13

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.1.21

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.0.14

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.0.17

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.0.11

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.0.12

Trust: 1.6

vendor:torprojectmodel:torscope:eqversion:0.1.2.13

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.8

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.7.1

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.7

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.2.14

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.0.35

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.7.2

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.0.34

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.29

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.6.1

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.16

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.5

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.2.16

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.15

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.3

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.2.15

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.2.18

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.32

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.27

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.36

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.5

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.35

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.0.31

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.9

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.28

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.7.3

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.1.24

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.20

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.26

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.31

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.7

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.22

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.2

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.17

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.20

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.1.25

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.30

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.4

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.18

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.6

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.2.17

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.0.33

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.3

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.25

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.2

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.18

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.2.19

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.19

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.0.30

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.1.23

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.34

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.4

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.10

Trust: 1.0

vendor:torprojectmodel:torscope:lteversion:0.2.2.38

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.19

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.6

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.9.1

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.6.2

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.0.32

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.23

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.1.26

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.21

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.14

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.33

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.24

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.3.13

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.1.0.10

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.2.2.37

Trust: 1.0

vendor:torprojectmodel:torscope:eqversion:0.0.8.1

Trust: 1.0

vendor:the tormodel:torscope:eqversion:0.2.3.21-rc

Trust: 0.8

vendor:the tormodel:torscope:ltversion:0.2.3.x

Trust: 0.8

vendor:redmodel:hat fedorascope:eqversion:13

Trust: 0.6

sources: CNVD: CNVD-2012-7649 // JVNDB: JVNDB-2012-004415 // CNNVD: CNNVD-201209-318 // NVD: CVE-2012-4419

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-4419
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-4419
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2012-7649
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201209-318
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2012-4419
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2012-7649
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2012-7649 // JVNDB: JVNDB-2012-004415 // CNNVD: CNNVD-201209-318 // NVD: CVE-2012-4419

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2012-4419

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 121258 // CNNVD: CNNVD-201209-318

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201209-318

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-004415

PATCH

title:openSUSE-SU-2012:1278url:http://lists.opensuse.org/opensuse-updates/2012-10/msg00005.html

Trust: 0.8

title:Do not assert when comparing a null address/port against a policyurl:https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5

Trust: 0.8

title:[tor-talk] Tor 0.2.3.21-rc is outurl:https://lists.torproject.org/pipermail/tor-talk/2012-September/025434.html

Trust: 0.8

title:[tor.git] / ReleaseNotes (bump to 0.2.2.39)url:https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/ReleaseNotes

Trust: 0.8

title:Ticket #6690url:https://trac.torproject.org/projects/tor/ticket/6690

Trust: 0.8

sources: JVNDB: JVNDB-2012-004415

EXTERNAL IDS

db:NVDid:CVE-2012-4419

Trust: 3.0

db:SECUNIAid:50583

Trust: 1.7

db:OPENWALLid:OSS-SECURITY/2012/09/13/2

Trust: 1.6

db:BIDid:55519

Trust: 0.9

db:JVNDBid:JVNDB-2012-004415

Trust: 0.8

db:SECUNIAid:50578

Trust: 0.7

db:CNVDid:CNVD-2012-7649

Trust: 0.6

db:MLISTid:[OSS-SECURITY] 20120912 RE: CVE ID REQUEST: TOR

Trust: 0.6

db:MLISTid:[TOR-TALK] 20120905 TOR 0.2.3.21-RC IS OUT

Trust: 0.6

db:CNNVDid:CNNVD-201209-318

Trust: 0.6

db:PACKETSTORMid:121258

Trust: 0.1

db:PACKETSTORMid:119351

Trust: 0.1

db:PACKETSTORMid:116520

Trust: 0.1

db:PACKETSTORMid:116554

Trust: 0.1

db:PACKETSTORMid:116570

Trust: 0.1

sources: CNVD: CNVD-2012-7649 // BID: 55519 // JVNDB: JVNDB-2012-004415 // PACKETSTORM: 121258 // PACKETSTORM: 119351 // PACKETSTORM: 116520 // PACKETSTORM: 116554 // PACKETSTORM: 116570 // CNNVD: CNNVD-201209-318 // NVD: CVE-2012-4419

REFERENCES

url:https://gitweb.torproject.org/tor.git/blob/release-0.2.2:/releasenotes

Trust: 2.0

url:https://trac.torproject.org/projects/tor/ticket/6690

Trust: 1.6

url:https://lists.torproject.org/pipermail/tor-talk/2012-september/025434.html

Trust: 1.6

url:https://gitweb.torproject.org/tor.git/commit/62d96284f7e0f81c40d5df7e53dd7b4dfe7e56a5

Trust: 1.6

url:http://openwall.com/lists/oss-security/2012/09/13/2

Trust: 1.6

url:http://secunia.com/advisories/50583

Trust: 1.6

url:http://security.gentoo.org/glsa/glsa-201301-03.xml

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2012-10/msg00005.html

Trust: 1.0

url:http://lists.fedoraproject.org/pipermail/package-announce/2012-september/088006.html

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-4419

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-4419

Trust: 0.8

url:http://www.securityfocus.com/bid/55519/info

Trust: 0.6

url:https://trac.torproject.org/projects/tor/ticket/6811

Trust: 0.6

url:http://secunia.com/advisories/50578

Trust: 0.6

url:https://lists.torproject.org/pipermail/tor-talk/2012-september/025501.html

Trust: 0.3

url:https://www.torproject.org/index.html.en

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-3519

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-4419

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-3518

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-3517

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5573

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/blog/325/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2769

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3518

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2768

Trust: 0.1

url:https://wiki.mageia.org/en/support/advisories/mgasa-2012-0276

Trust: 0.1

url:http://www.mandriva.com/en/support/security/

Trust: 0.1

url:https://wiki.mageia.org/en/support/advisories/mgaa-2012-0184

Trust: 0.1

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2768

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5573

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3519

Trust: 0.1

url:https://wiki.mageia.org/en/support/advisories/mgasa-2012-0356

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2769

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3517

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4922

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3517

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3519

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4922

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3518

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4419

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50583

Trust: 0.1

url:http://secunia.com/advisories/50583/

Trust: 0.1

url:http://secunia.com/advisories/50583/#comments

Trust: 0.1

url:http://www.debian.org/security/2012/dsa-2548

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50578

Trust: 0.1

url:http://secunia.com/advisories/50578/#comments

Trust: 0.1

url:http://secunia.com/advisories/50578/

Trust: 0.1

sources: CNVD: CNVD-2012-7649 // BID: 55519 // JVNDB: JVNDB-2012-004415 // PACKETSTORM: 121258 // PACKETSTORM: 119351 // PACKETSTORM: 116520 // PACKETSTORM: 116554 // PACKETSTORM: 116570 // CNNVD: CNNVD-201209-318 // NVD: CVE-2012-4419

CREDITS

Reported by the vendor

Trust: 0.3

sources: BID: 55519

SOURCES

db:CNVDid:CNVD-2012-7649
db:BIDid:55519
db:JVNDBid:JVNDB-2012-004415
db:PACKETSTORMid:121258
db:PACKETSTORMid:119351
db:PACKETSTORMid:116520
db:PACKETSTORMid:116554
db:PACKETSTORMid:116570
db:CNNVDid:CNNVD-201209-318
db:NVDid:CVE-2012-4419

LAST UPDATE DATE

2024-11-23T21:46:10.025000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2012-7649date:2012-09-12T00:00:00
db:BIDid:55519date:2015-04-13T20:56:00
db:JVNDBid:JVNDB-2012-004415date:2012-11-15T00:00:00
db:CNNVDid:CNNVD-201209-318date:2012-09-18T00:00:00
db:NVDid:CVE-2012-4419date:2024-11-21T01:42:50.947

SOURCES RELEASE DATE

db:CNVDid:CNVD-2012-7649date:2012-09-12T00:00:00
db:BIDid:55519date:2012-09-12T00:00:00
db:JVNDBid:JVNDB-2012-004415date:2012-09-19T00:00:00
db:PACKETSTORMid:121258date:2013-04-11T02:39:54
db:PACKETSTORMid:119351date:2013-01-09T02:25:38
db:PACKETSTORMid:116520date:2012-09-14T01:52:39
db:PACKETSTORMid:116554date:2012-09-14T04:04:24
db:PACKETSTORMid:116570date:2012-09-17T09:28:58
db:CNNVDid:CNNVD-201209-318date:2012-09-18T00:00:00
db:NVDid:CVE-2012-4419date:2012-09-14T18:55:04.917