ID

VAR-201211-0323


CVE

CVE-2012-3752


TITLE

Apple QuickTime Vulnerable to buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2012-005298

DESCRIPTION

Multiple buffer overflows in Apple QuickTime before 7.7.3 allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted style element in a QuickTime TeXML file. These issues arise when the application handles specially crafted files. Successful exploits may allow attackers to execute arbitrary code in the context of the currently logged-in user; failed exploit attempts will cause denial-of-service conditions. Versions prior to QuickTime 7.7.3 are vulnerable on Windows 7, Vista, and XP. This BID is being retired. Apple QuickTime is a multimedia playback software developed by Apple (Apple). The software is capable of handling multiple sources such as digital video, media segments, and more. ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Apple QuickTime Multiple Vulnerabilities SECUNIA ADVISORY ID: SA51226 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/51226/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=51226 RELEASE DATE: 2012-11-08 DISCUSS ADVISORY: http://secunia.com/advisories/51226/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/51226/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=51226 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Apple QuickTime, which can be exploited by malicious people to compromise a user's system. 1) A boundary error when processing a PICT file can be exploited to cause a buffer overflow. 2) An error when processing a PICT file can be exploited to corrupt memory. 3) A use-after-free error exists in the plugin when handling "_qtactivex_" parameters within an HTML object. 4) A boundary error when handling the transform attribute of "text3GTrack" elements can be exploited to cause a buffer overflow via a specially crafted TeXML file. 5) Some errors when processing TeXML files can be exploited to cause a buffer overflows. 6) A boundary error when handling certain MIME types within a plugin can be exploited to cause a buffer overflow. 7) A use-after-free error exists in the ActiveX control when handling "Clear()" method. 8) A boundary error when processing a Targa file can be exploited to cause a buffer overflow. 9) A boundary error when processing the "rnet" box within MP4 files can be exploited to cause a buffer overflow. The vulnerabilities are reported in versions prior to 7.7.3. SOLUTION: Update to version 7.7.3. PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Mark Yason, IBM X-Force 2) Jeremy Brown, Microsoft and Microsoft Vulnerability Research (MSVR) 3, 7) chkr_d591 via iDefense VCP 4) Alexander Gavrun via ZDI 5) Arezou Hosseinzad-Amirkhizi, Vulnerability Research Team, TELUS Security Labs 6) Pavel Polischouk, Vulnerability Research Team, TELUS Security Labs 8) Senator of Pirates 9) Kevin Szkudlapski, QuarksLab ORIGINAL ADVISORY: http://support.apple.com/kb/HT5581 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2012-11-07-1 QuickTime 7.7.3 QuickTime 7.7.3 is now available and addresses the following: QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted PICT file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of REGION records in PICT files. This issue was addressed through improved bounds checking. CVE-ID CVE-2011-1374 : Mark Yason of the IBM X-Force QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted PICT file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of PICT files. This issue was addressed through improved bounds checking. CVE-ID CVE-2012-3757 : Jeremy Brown at Microsoft and Microsoft Vulnerability Research (MSVR) QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the QuickTime plugin's handling of '_qtactivex_' parameters within a HTML object element. This issue was addressed through improved memory handling. This issue was addressed through improved bounds checking. These issues were addressed through improved bounds checking. CVE-ID CVE-2012-3752 : Arezou Hosseinzad-Amirkhizi, Vulnerability Research Team, TELUS Security Labs QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the QuickTime plugin's handling of MIME types. This issue was addressed through improved bounds checking. CVE-ID CVE-2012-3753 : Pavel Polischouk, Vulnerability Research Team, TELUS Security Labs QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the QuickTime ActiveX control's handling of the Clear() method. This issue was addressed through improved memory management. CVE-ID CVE-2012-3754 : CHkr_d591 working with iDefense VCP QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted Targa file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of Targa image files. This issue was addressed through improved bounds checking. CVE-ID CVE-2012-3755 : Senator of Pirates QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of 'rnet' boxes in MP4 files. This issue was addressed through improved bounds checking. CVE-ID CVE-2012-3756 : Kevin Szkudlapski of QuarksLab QuickTime 7.7.3 may be obtained from the QuickTime Downloads site: http://www.apple.com/quicktime/download/ The download file is named: "QuickTimeInstaller.exe" Its SHA-1 digest is: 3123713755c0705babacf186f5c3571204ee3ae7 Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJQmpRUAAoJEPefwLHPlZEwLxkP/j9+h9Wz0TzUbGLzyQsR7J98 JFMDjzIzoyILXnKxq19oZnjxwJtmBJVJuEVX3cqTS+R/yNOQb2kox/bQUCSL7TnW YW2f2IeHAt1TndxwP82+/lmRw6z2Dt+wptmn6OhOTdeIRFnsoV7KjKnnMja2Tr2d Hysb/kAcKc0RP8dGKmlT007ktCShRqhKqVZJZ+LePaF40CxZE2G4iT6mHI9gAXsp TNfBDOwO6wEaDjApXeotmvInMqYw3EPQHMFdP1kjQyai3QEgFrGV6xpQM0p17ftW KK8/O9IxnVGTWAAA51N7nWvEXlwX7uSJB96aerFlBGYyjzPlChwgHJsXG/Be1xXa 7nrl7IRDoX2QivJnvJAugxQkkZUXB6anokn94pUKa9wrYXMH/lSDXpJuzN7BWmmt TJ2Xckrryt6p68eGwl/CaACjsFO7JHMjJiZurIFH3/ho0xXEixiXx/QJaDjiJFym ZcepjmzflDY1c4J8HLPeb1iqD7cgFuIP8eP4f5FmYpvPkkawE/pKsKQk3m8uX4fu RCXB2tfGaqws4mrSuFCL+NfD4ewKUc+kY5Kr2l2TG2q0wj4t6dbFMqsoNOUPMV64 I8xmJqXv5Vmvy17mlo+5HEZJhOwveA0mH9QDvjiQLZGykLTHeVnrLwwuQ1CHLfsX HhmkaRhwV4stZsLFzwIW =nV8Y -----END PGP SIGNATURE-----

Trust: 2.52

sources: NVD: CVE-2012-3752 // JVNDB: JVNDB-2012-005298 // BID: 56557 // BID: 56438 // VULHUB: VHN-57033 // VULMON: CVE-2012-3752 // PACKETSTORM: 117990 // PACKETSTORM: 117977

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:5.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:3.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:6.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:5.0.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:6.0.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:6.0.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:6.0.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:6.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:4.1.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:5.0.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.9

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1.70

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.5

Trust: 1.0

vendor:applemodel:quicktimescope:lteversion:7.7.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.7

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.5.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.7.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.7.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.8

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:ltversion:7.7.3

Trust: 0.8

vendor:applemodel:quicktime playerscope:eqversion:7.7.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.7.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.7

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.9

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.6

sources: BID: 56557 // BID: 56438 // JVNDB: JVNDB-2012-005298 // CNNVD: CNNVD-201211-176 // NVD: CVE-2012-3752

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-3752
value: HIGH

Trust: 1.0

NVD: CVE-2012-3752
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201211-176
value: CRITICAL

Trust: 0.6

VULHUB: VHN-57033
value: HIGH

Trust: 0.1

VULMON: CVE-2012-3752
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-3752
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-57033
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-57033 // VULMON: CVE-2012-3752 // JVNDB: JVNDB-2012-005298 // CNNVD: CNNVD-201211-176 // NVD: CVE-2012-3752

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-57033 // JVNDB: JVNDB-2012-005298 // NVD: CVE-2012-3752

THREAT TYPE

network

Trust: 0.6

sources: BID: 56557 // BID: 56438

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201211-176

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-005298

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-57033 // VULMON: CVE-2012-3752

PATCH

title:APPLE-SA-2012-11-07-1url:http://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html

Trust: 0.8

title:HT5581url:http://support.apple.com/kb/HT5581

Trust: 0.8

title:HT5581url:http://support.apple.com/kb/HT5581?viewlocale=ja_JP

Trust: 0.8

sources: JVNDB: JVNDB-2012-005298

EXTERNAL IDS

db:NVDid:CVE-2012-3752

Trust: 3.3

db:SECUNIAid:51226

Trust: 1.9

db:BIDid:56557

Trust: 1.5

db:PACKETSTORMid:118359

Trust: 1.2

db:JVNid:JVNVU91379555

Trust: 0.8

db:JVNDBid:JVNDB-2012-005298

Trust: 0.8

db:CNNVDid:CNNVD-201211-176

Trust: 0.7

db:APPLEid:APPLE-SA-2012-11-07-1

Trust: 0.6

db:BIDid:56438

Trust: 0.3

db:EXPLOIT-DBid:22905

Trust: 0.2

db:SEEBUGid:SSVID-76698

Trust: 0.1

db:VULHUBid:VHN-57033

Trust: 0.1

db:VULMONid:CVE-2012-3752

Trust: 0.1

db:PACKETSTORMid:117990

Trust: 0.1

db:PACKETSTORMid:117977

Trust: 0.1

sources: VULHUB: VHN-57033 // VULMON: CVE-2012-3752 // BID: 56557 // BID: 56438 // JVNDB: JVNDB-2012-005298 // PACKETSTORM: 117990 // PACKETSTORM: 117977 // CNNVD: CNNVD-201211-176 // NVD: CVE-2012-3752

REFERENCES

url:http://support.apple.com/kb/ht5581

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2012/nov/msg00002.html

Trust: 1.8

url:http://secunia.com/advisories/51226

Trust: 1.8

url:http://www.securityfocus.com/bid/56557

Trust: 1.3

url:http://packetstormsecurity.com/files/118359/apple-quicktime-7.7.2-texml-style-element-font-table-field-stack-buffer-overflow.html

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16121

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/79899

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3752

Trust: 0.8

url:http://jvn.jp/cert/jvnvu91379555/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-3752

Trust: 0.8

url:http://www.apple.com/quicktime/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/22905/

Trust: 0.1

url:https://www.rapid7.com/db/modules/exploit/windows/browser/apple_quicktime_texml_font_table

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=27384

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=51226

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/51226/#comments

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/51226/

Trust: 0.1

url:http://secunia.com/blog/325/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3757

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3753

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3756

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3752

Trust: 0.1

url:http://www.apple.com/quicktime/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3755

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3758

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3754

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1374

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3751

Trust: 0.1

sources: VULHUB: VHN-57033 // VULMON: CVE-2012-3752 // BID: 56557 // BID: 56438 // JVNDB: JVNDB-2012-005298 // PACKETSTORM: 117990 // PACKETSTORM: 117977 // CNNVD: CNNVD-201211-176 // NVD: CVE-2012-3752

CREDITS

Arezou Hosseinzad-Amirkhizi from Vulnerability Research Team, TELUS Security Labs

Trust: 0.3

sources: BID: 56557

SOURCES

db:VULHUBid:VHN-57033
db:VULMONid:CVE-2012-3752
db:BIDid:56557
db:BIDid:56438
db:JVNDBid:JVNDB-2012-005298
db:PACKETSTORMid:117990
db:PACKETSTORMid:117977
db:CNNVDid:CNNVD-201211-176
db:NVDid:CVE-2012-3752

LAST UPDATE DATE

2025-04-11T21:35:39.905000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-57033date:2017-09-19T00:00:00
db:VULMONid:CVE-2012-3752date:2017-09-19T00:00:00
db:BIDid:56557date:2012-11-07T00:00:00
db:BIDid:56438date:2012-11-07T00:00:00
db:JVNDBid:JVNDB-2012-005298date:2012-11-13T00:00:00
db:CNNVDid:CNNVD-201211-176date:2012-11-12T00:00:00
db:NVDid:CVE-2012-3752date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-57033date:2012-11-09T00:00:00
db:VULMONid:CVE-2012-3752date:2012-11-09T00:00:00
db:BIDid:56557date:2012-11-07T00:00:00
db:BIDid:56438date:2012-11-07T00:00:00
db:JVNDBid:JVNDB-2012-005298date:2012-11-13T00:00:00
db:PACKETSTORMid:117990date:2012-11-09T07:09:28
db:PACKETSTORMid:117977date:2012-11-08T23:46:07
db:CNNVDid:CNNVD-201211-176date:2012-11-09T00:00:00
db:NVDid:CVE-2012-3752date:2012-11-09T19:55:01.380