Vulnerability Name: | CVE-2012-4552 (CCN-79123) | ||||||||||||||||||||||||||||||||
Assigned: | 2012-10-09 | ||||||||||||||||||||||||||||||||
Published: | 2012-10-09 | ||||||||||||||||||||||||||||||||
Updated: | 2013-06-26 | ||||||||||||||||||||||||||||||||
Summary: | Stack-based buffer overflow in the error function in ssg/ssgParser.cxx in PLIB 1.8.5 allows remote attackers to execute arbitrary code via a crafted 3d model file that triggers a long error message, as demonstrated by a .ase file. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P) 5.8 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:POC/RL:U/RC:UR)
6.4 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:U/RC:UR)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-4552 Source: FEDORA Type: UNKNOWN FEDORA-2012-17482 Source: FEDORA Type: UNKNOWN FEDORA-2012-17465 Source: FEDORA Type: UNKNOWN FEDORA-2012-17517 Source: SUSE Type: UNKNOWN openSUSE-SU-2012:1506 Source: SUSE Type: UNKNOWN openSUSE-SU-2013:0146 Source: CCN Type: Packetstorm Security Website PLIB 1.8.5 Buffer Overflow Source: CCN Type: PLIB Web Site PLIB: A Portable Games Library. Source: SECUNIA Type: UNKNOWN 51340 Source: MLIST Type: UNKNOWN [oss-security] 20121029 Re: CVE Request: PLIB 1.8.5 ssg/ssgParser.cxx Buffer Overflow Source: OSVDB Type: UNKNOWN 87001 Source: CCN Type: BID-55839 PLIB 'ssgParser.cxx' Remote Stack Buffer Overflow Vulnerability Source: MISC Type: UNKNOWN https://bugzilla.redhat.com/show_bug.cgi?id=871187 Source: XF Type: UNKNOWN plib-ssgparser-bo(79123) Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [10-09-2012] | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |