CVE-2012-3418

Description

libpcp in Performance Co-Pilot (PCP) before 3.6.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via (1) a PDU with the numcreds field value greater than the number of actual elements to the __pmDecodeCreds function in p_creds.c; (2) the string byte number value to the __pmDecodeNameList function in p_pmns.c; (3) the numids value to the __pmDecodeIDList function in p_pmns.c; (4) unspecified vectors to the __pmDecodeProfile function in p_profile.c; the (5) status number value or (6) string number value to the __pmDecodeNameList function in p_pmns.c; (7) certain input to the __pmDecodeResult function in p_result.c; (8) the name length field (namelen) to the DecodeNameReq function in p_pmns.c; (9) a crafted PDU_FETCH request to the __pmDecodeFetch function in p_fetch.c; (10) the namelen field in the __pmDecodeInstanceReq function in p_instance.c; (11) the buflen field to the __pmDecodeText function in p_text.c; (12) PDU_INSTANCE packets to the __pmDecodeInstance in p_instance.c; or the (13) c_numpmid or (14) v_numval fields to the __pmDecodeLogControl function in p_lcontrol.c, which triggers integer overflows, heap-based buffer overflows, and/or buffer over-reads.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 4.84% Top 15%
Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory fedoraproject.org Vendor Advisory opensuse.org Vendor Advisory debian.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
https://bugzilla.redhat.com/show_bug.cgi?id=841249
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=49c679c44425915a8d6aa4af5f90b35384843c12
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=blob%3Bf=CHANGELOG%3Bh=16c9cbb2f61d909487ea1c3171f4ab33e5648ac5%3Bhb=fe51067ae869a4d59f350ac319b09edcb77ac8e6
https://bugzilla.redhat.com/show_bug.cgi?id=841183
https://bugzilla.redhat.com/show_bug.cgi?id=840822
https://hermes.opensuse.org/messages/15540133 vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=841698
https://bugzilla.redhat.com/show_bug.cgi?id=841284
https://hermes.opensuse.org/messages/15540172 vendor advisory
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=e4faa1f0ba29151340920d975fc7639adf8371d5
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=b441980d53be1835b25f0cd6bcc0062da82032dd
https://bugzilla.redhat.com/show_bug.cgi?id=840920
http://www.openwall.com/lists/oss-security/2012/08/16/1 mailing list
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=babd6c5c527f87ec838c13a1b4eba612af6ea27c
http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085333.html vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=841112
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commit%3Bh=f190942b552aa80d59bbe718866aa00b8e3fd5cc
https://hermes.opensuse.org/messages/15471040 vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2012-August/085324.html vendor advisory
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=f0eaefe046b1061797f45b0c20bb2ac371b504a5
https://bugzilla.redhat.com/show_bug.cgi?id=841126
https://bugzilla.redhat.com/show_bug.cgi?id=841159
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=7eb479b91ef12bf89a15b078af2107c8c4746a4a
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=9f4e392c97ce42744ec73f82268ce6c815fdca0e
https://bugzilla.redhat.com/show_bug.cgi?id=841240
https://bugzilla.redhat.com/show_bug.cgi?id=841180
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00024.html vendor advisory
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=cced6012b4b93bfb640a9678589ced5416743910
http://www.debian.org/security/2012/dsa-2533 vendor advisory
http://oss.sgi.com/cgi-bin/gitweb.cgi?p=pcp/pcp.git%3Ba=commitdiff%3Bh=bfb3ab8c6b3d75b1a6580feee76a7d0925a3633c

Frequently Asked Questions

What is the severity of CVE-2012-3418?
CVE-2012-3418 has been scored as a medium severity vulnerability.
How to fix CVE-2012-3418?
To fix CVE-2012-3418, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2012-3418 being actively exploited in the wild?
It is possible that CVE-2012-3418 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~5% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.