7.5
HIGH
CVE-2012-6122
"Chicken Thread Scheduler Buffer Overflow"
Description

Buffer overflow in the thread scheduler in Chicken before 4.8.0.1 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value.

INFO

Published Date :

Oct. 31, 2019, 9:15 p.m.

Last Modified :

Nov. 5, 2019, 4:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2012-6122 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Call-cc chicken
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-6122.

URL Resource
http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html Mailing List Patch Release Notes Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/02/08/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/05/08/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/05/09/1 Mailing List Patch Third Party Advisory
https://access.redhat.com/security/cve/cve-2012-6122 Broken Link
https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html Mailing List Patch Third Party Advisory
https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html Mailing List Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2012-6122 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-6122 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-6122 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html No Types Assigned http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html Mailing List, Patch, Release Notes, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/02/08/2 No Types Assigned http://www.openwall.com/lists/oss-security/2013/02/08/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/05/08/3 No Types Assigned http://www.openwall.com/lists/oss-security/2013/05/08/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/05/09/1 No Types Assigned http://www.openwall.com/lists/oss-security/2013/05/09/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/cve-2012-6122 No Types Assigned https://access.redhat.com/security/cve/cve-2012-6122 Broken Link
    Changed Reference Type https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html No Types Assigned https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html No Types Assigned https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2012-6122 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2012-6122 Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:call-cc:chicken:*:*:*:*:*:*:*:* versions up to (excluding) 4.8.0.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-6122 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.89 }} 0.00%

score

0.80134

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability