Search for vulnerabilities
Vulnerability details: VCID-z9ce-vj34-aaas
Vulnerability ID VCID-z9ce-vj34-aaas
Aliases CVE-2012-6706
Summary A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable, which allows the attacker to write out of bounds when setting Mem[DestPos].
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-6706.html
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03061 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03264 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03539 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03539 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03539 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03539 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03539 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03539 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03539 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03754 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03761 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03761 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03761 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.03761 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.0394 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.0394 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.04929 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.04929 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.04929 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.04929 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
epss 0.09308 https://api.first.org/data/v1/epss?cve=CVE-2012-6706
generic_textual Medium https://bugs.chromium.org/p/project-zero/issues/detail?id=1286
generic_textual Medium https://bugs.chromium.org/p/project-zero/issues/detail?id=1286&desc=6
generic_textual Medium https://community.sophos.com/kb/en-us/118424#six
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6706
generic_textual Medium http://securitytracker.com/id?1027725
cvssv2 9.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://lock.cmpxchg8b.com/sophailv2.pdf
generic_textual Medium https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2012-6706
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2012-6706
archlinux Critical https://security.archlinux.org/AVG-602
archlinux Critical https://security.archlinux.org/AVG-604
generic_textual Medium http://telussecuritylabs.com/threats/show/TSL20121207-01
generic_textual Medium http://www.openwall.com/lists/oss-security/2017/06/21/9
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2012/CVE-2012-6706.html
https://api.first.org/data/v1/epss?cve=CVE-2012-6706
https://bugs.chromium.org/p/project-zero/issues/detail?id=1286
https://bugs.chromium.org/p/project-zero/issues/detail?id=1286&desc=6
https://community.sophos.com/kb/en-us/118424#six
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6706
http://securitytracker.com/id?1027725
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://kc.mcafee.com/corporate/index?page=content&id=SB10205
https://lock.cmpxchg8b.com/sophailv2.pdf
https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/
https://security.gentoo.org/glsa/201708-05
https://security.gentoo.org/glsa/201709-24
https://security.gentoo.org/glsa/201804-16
http://telussecuritylabs.com/threats/show/TSL20121207-01
http://www.openwall.com/lists/oss-security/2017/06/21/9
865461 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865461
ASA-201803-14 https://security.archlinux.org/ASA-201803-14
AVG-602 https://security.archlinux.org/AVG-602
AVG-604 https://security.archlinux.org/AVG-604
cpe:2.3:a:rarlab:unrar:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:rarlab:unrar:*:*:*:*:*:*:*:*
cpe:2.3:a:sophos:threat_detection_engine:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sophos:threat_detection_engine:*:*:*:*:*:*:*:*
CVE-2012-6706 https://nvd.nist.gov/vuln/detail/CVE-2012-6706
GLSA-201710-21 https://security.gentoo.org/glsa/201710-21
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-6706
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2012-6706
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.85524
EPSS Score 0.03061
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.