5
CVSSv2

CVE-2012-3418

Published: 27/08/2012 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

libpcp in Performance Co-Pilot (PCP) prior to 3.6.5 allows remote malicious users to cause a denial of service and possibly execute arbitrary code via (1) a PDU with the numcreds field value greater than the number of actual elements to the __pmDecodeCreds function in p_creds.c; (2) the string byte number value to the __pmDecodeNameList function in p_pmns.c; (3) the numids value to the __pmDecodeIDList function in p_pmns.c; (4) unspecified vectors to the __pmDecodeProfile function in p_profile.c; the (5) status number value or (6) string number value to the __pmDecodeNameList function in p_pmns.c; (7) certain input to the __pmDecodeResult function in p_result.c; (8) the name length field (namelen) to the DecodeNameReq function in p_pmns.c; (9) a crafted PDU_FETCH request to the __pmDecodeFetch function in p_fetch.c; (10) the namelen field in the __pmDecodeInstanceReq function in p_instance.c; (11) the buflen field to the __pmDecodeText function in p_text.c; (12) PDU_INSTANCE packets to the __pmDecodeInstance in p_instance.c; or the (13) c_numpmid or (14) v_numval fields to the __pmDecodeLogControl function in p_lcontrol.c, which triggers integer overflows, heap-based buffer overflows, and/or buffer over-reads.

Vulnerable Product Search on Vulmon Subscribe to Product

sgi performance co-pilot 2.1.7

sgi performance co-pilot 2.1.9

sgi performance co-pilot 2.1.10

sgi performance co-pilot 2.1.11

sgi performance co-pilot 2.2

sgi performance co-pilot 2.1.3

sgi performance co-pilot 2.1.5

sgi performance co-pilot

sgi performance co-pilot 2.1.2

sgi performance co-pilot 2.1.6

sgi performance co-pilot 2.1.8

sgi performance co-pilot 2.1.1

sgi performance co-pilot 2.1.4

Vendor Advisories

Debian Bug report logs - #685476 pcp: CVE-2012-3418 CVE-2012-3419 CVE-2012-3420 CVE-2012-3421 Package: pcp; Maintainer for pcp is PCP Development Team <pcp@groupsio>; Source for pcp is src:pcp (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Tue, 21 Aug 2012 06:03:02 UTC Severity: grave ...
It was discovered that Performance Co-Pilot (pcp), a framework for performance monitoring, contains several vulnerabilities CVE-2012-3418 Multiple buffer overflows in the PCP protocol decoders can cause PCP clients and servers to crash or, potentially, execute arbitrary code while processing crafted PDUs CVE-2012-3419 The linux PMDA used by ...

References

CWE-189http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085324.htmlhttps://bugzilla.redhat.com/show_bug.cgi?id=841126https://bugzilla.redhat.com/show_bug.cgi?id=840822https://bugzilla.redhat.com/show_bug.cgi?id=841183https://bugzilla.redhat.com/show_bug.cgi?id=841284https://bugzilla.redhat.com/show_bug.cgi?id=841159https://bugzilla.redhat.com/show_bug.cgi?id=841112http://www.openwall.com/lists/oss-security/2012/08/16/1https://bugzilla.redhat.com/show_bug.cgi?id=841698https://bugzilla.redhat.com/show_bug.cgi?id=841180https://bugzilla.redhat.com/show_bug.cgi?id=841249https://bugzilla.redhat.com/show_bug.cgi?id=840920https://bugzilla.redhat.com/show_bug.cgi?id=841240http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085333.htmlhttps://hermes.opensuse.org/messages/15540133https://hermes.opensuse.org/messages/15471040https://hermes.opensuse.org/messages/15540172http://www.debian.org/security/2012/dsa-2533http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00024.htmlhttp://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=49c679c44425915a8d6aa4af5f90b35384843c12http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=blob%3Bf=CHANGELOG%3Bh=16c9cbb2f61d909487ea1c3171f4ab33e5648ac5%3Bhb=fe51067ae869a4d59f350ac319b09edcb77ac8e6http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=e4faa1f0ba29151340920d975fc7639adf8371d5http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=b441980d53be1835b25f0cd6bcc0062da82032ddhttp://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=babd6c5c527f87ec838c13a1b4eba612af6ea27chttp://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=f190942b552aa80d59bbe718866aa00b8e3fd5cchttp://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=f0eaefe046b1061797f45b0c20bb2ac371b504a5http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=7eb479b91ef12bf89a15b078af2107c8c4746a4ahttp://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=9f4e392c97ce42744ec73f82268ce6c815fdca0ehttp://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=cced6012b4b93bfb640a9678589ced5416743910http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=bfb3ab8c6b3d75b1a6580feee76a7d0925a3633chttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685476https://nvd.nist.govhttps://www.debian.org/security/./dsa-2533