Heap-based buffer overflow in libproxy



Published: 2012-11-11 | Updated: 2020-12-05
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-4505
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libproxy
Other software / Other software solutions

Vendor libproxy

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU43348

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-4505

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the px_pac_reload function in lib/pac.c in libproxy 0.2.x and 0.3.x. A remote attacker can use a crafted Content-Length size in an HTTP response header for a proxy.pac file request to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libproxy: 0.2.3 - 0.3.1

External links

http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html
http://rhn.redhat.com/errata/RHSA-2012-1461.html
http://secunia.com/advisories/51048
http://secunia.com/advisories/51180
http://secunia.com/advisories/51308
http://www.debian.org/security/2012/dsa-2571
http://www.openwall.com/lists/oss-security/2012/10/12/1
http://www.openwall.com/lists/oss-security/2012/10/12/5
http://www.openwall.com/lists/oss-security/2012/10/16/3
http://www.securityfocus.com/bid/55910
http://www.ubuntu.com/usn/USN-1629-1
http://bugzilla.redhat.com/show_bug.cgi?id=864612
http://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###