Executive Summary

Informations
Name CVE-2012-1178 First vendor Publication 2012-03-15
Vendor Cve Last vendor Modification 2018-01-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1178

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18019
 
Oval ID: oval:org.mitre.oval:def:18019
Title: The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding
Description: The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1178
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 60

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for pidgin MDVSA-2012:029 (pidgin)
File : nvt/gb_mandriva_MDVSA_2012_029.nasl
2012-07-30 Name : CentOS Update for finch CESA-2012:1102 centos5
File : nvt/gb_CESA-2012_1102_finch_centos5.nasl
2012-07-30 Name : CentOS Update for finch CESA-2012:1102 centos6
File : nvt/gb_CESA-2012_1102_finch_centos6.nasl
2012-07-23 Name : RedHat Update for pidgin RHSA-2012:1102-01
File : nvt/gb_RHSA-2012_1102-01_pidgin.nasl
2012-07-10 Name : Ubuntu Update for pidgin USN-1500-1
File : nvt/gb_ubuntu_USN_1500_1.nasl
2012-04-30 Name : FreeBSD Ports: libpurple
File : nvt/freebsd_libpurple.nasl
2012-03-19 Name : Pidgin Multiple Denial of Service Vulnerabilities (Windows)
File : nvt/gb_pidgin_mult_dos_vuln_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-432.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1102.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-120515.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-120516.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-029.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120719_pidgin_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1102.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1102.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1500-1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-8131.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7289214f7c5511e1ab3b000bcdf0a03b.nasl - Type : ACT_GATHER_INFO
2012-03-21 Name : An instant messaging client installed on the remote Windows host is potential...
File : pidgin_2_10_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52475
CONFIRM http://developer.pidgin.im/ticket/14884
http://developer.pidgin.im/viewmtn/revision/diff/60f8379d0a610538cf42e0dd9ab1...
http://developer.pidgin.im/viewmtn/revision/info/3053d6a37cc6d8774aba7607b992...
http://pidgin.im/news/security/?id=61
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:029
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1102.html
SECUNIA http://secunia.com/advisories/50005

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:19:26
  • Multiple Updates
2021-04-22 01:23:08
  • Multiple Updates
2020-05-23 01:48:20
  • Multiple Updates
2020-05-23 00:33:08
  • Multiple Updates
2019-06-05 12:04:00
  • Multiple Updates
2018-09-25 12:08:43
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2018-01-11 09:21:53
  • Multiple Updates
2017-09-19 09:25:12
  • Multiple Updates
2016-04-26 21:37:05
  • Multiple Updates
2014-10-10 09:23:35
  • Multiple Updates
2014-06-14 13:32:34
  • Multiple Updates
2014-02-17 11:08:49
  • Multiple Updates
2013-11-04 21:22:26
  • Multiple Updates
2013-05-10 22:35:11
  • Multiple Updates