5
CVSSv2

CVE-2012-3419

Published: 27/08/2012 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Performance Co-Pilot (PCP) prior to 3.6.5 exports some of the /proc file system, which allows malicious users to obtain sensitive information such as proc/pid/maps and command line arguments.

Vulnerable Product Search on Vulmon Subscribe to Product

sgi performance co-pilot 2.1.7

sgi performance co-pilot 2.1.9

sgi performance co-pilot 2.1.10

sgi performance co-pilot 2.2

sgi performance co-pilot 2.1.3

sgi performance co-pilot 2.1.5

sgi performance co-pilot

sgi performance co-pilot 2.1.2

sgi performance co-pilot 2.1.6

sgi performance co-pilot 2.1.8

sgi performance co-pilot 2.1.1

sgi performance co-pilot 2.1.4

Vendor Advisories

Debian Bug report logs - #685476 pcp: CVE-2012-3418 CVE-2012-3419 CVE-2012-3420 CVE-2012-3421 Package: pcp; Maintainer for pcp is PCP Development Team <pcp@groupsio>; Source for pcp is src:pcp (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Tue, 21 Aug 2012 06:03:02 UTC Severity: grave ...
It was discovered that Performance Co-Pilot (pcp), a framework for performance monitoring, contains several vulnerabilities CVE-2012-3418 Multiple buffer overflows in the PCP protocol decoders can cause PCP clients and servers to crash or, potentially, execute arbitrary code while processing crafted PDUs CVE-2012-3419 The linux PMDA used by ...