Executive Summary

Informations
Name CVE-2012-3461 First vendor Publication 2012-08-20
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) otrl_base64_otr_decode function in src/b64.c; (2) otrl_proto_data_read_flags and (3) otrl_proto_accept_data functions in src/proto.c; and (4) decode function in toolkit/parse.c in libotr before 3.2.1 allocates a zero-length buffer when decoding a base64 string, which allows remote attackers to cause a denial of service (application crash) via a message with the value "?OTR:===.", which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3461

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17921
 
Oval ID: oval:org.mitre.oval:def:17921
Title: USN-1541-1 -- libotr vulnerability
Description: Applications using Off-the-Record messaging plugins could be made to crash or run programs if it received specially crafted network messages.
Family: unix Class: patch
Reference(s): USN-1541-1
CVE-2012-3461
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): libotr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18429
 
Oval ID: oval:org.mitre.oval:def:18429
Title: DSA-2526-1 libotr - buffer overflow
Description: Just Ferguson discovered that libotr, an off-the-record (OTR) messaging library, can be forced to perform zero-length allocations for heap buffers that are used in base64 decoding routines. An attacker can exploit this flaw by sending crafted messages to an application that is using libotr to perform denial of service attacks or potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2526-1
CVE-2012-3461
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libotr
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:1525-1 (update)
File : nvt/gb_suse_2012_1525_1.nasl
2012-08-30 Name : Debian Security Advisory DSA 2526-1 (libotr)
File : nvt/deb_2526_1.nasl
2012-08-30 Name : FreeBSD Ports: libotr
File : nvt/freebsd_libotr.nasl
2012-08-30 Name : Fedora Update for libotr FEDORA-2012-11934
File : nvt/gb_fedora_2012_11934_libotr_fc16.nasl
2012-08-30 Name : Fedora Update for libotr FEDORA-2012-11959
File : nvt/gb_fedora_2012_11959_libotr_fc17.nasl
2012-08-17 Name : Ubuntu Update for libotr USN-1541-1
File : nvt/gb_ubuntu_USN_1541_1.nasl
2012-08-14 Name : Mandriva Update for libotr MDVSA-2012:131 (libotr)
File : nvt/gb_mandriva_MDVSA_2012_131.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libotr_20121016.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-798.nasl - Type : ACT_GATHER_INFO
2013-09-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-07.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-097.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libotr-121121.nasl - Type : ACT_GATHER_INFO
2012-11-28 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libotr-8377.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11900.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-131.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11934.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11959.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c651c898e90d11e1b2300024e830109b.nasl - Type : ACT_GATHER_INFO
2012-08-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1541-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2526.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54907
DEBIAN http://www.debian.org/security/2012/dsa-2526
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:131
http://www.mandriva.com/security/advisories?name=MDVSA-2013:097
MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684121
http://otr.git.sourceforge.net/git/gitweb.cgi?p=otr/libotr%3Ba=commitdiff%3Bh...
http://otr.git.sourceforge.net/git/gitweb.cgi?p=otr/libotr%3Ba=commitdiff%3Bh...
http://otr.git.sourceforge.net/git/gitweb.cgi?p=otr/libotr%3Ba=commitdiff%3Bh...
https://bugzilla.redhat.com/show_bug.cgi?id=846377
MLIST http://lists.cypherpunks.ca/pipermail/otr-dev/2012-July/001347.html
http://lists.cypherpunks.ca/pipermail/otr-dev/2012-July/001348.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00019.html
UBUNTU http://www.ubuntu.com/usn/USN-1541-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/77528

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 05:28:31
  • Multiple Updates
2021-05-04 12:21:06
  • Multiple Updates
2021-04-22 01:25:13
  • Multiple Updates
2020-05-23 01:49:14
  • Multiple Updates
2020-05-23 00:34:11
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2015-01-21 13:25:39
  • Multiple Updates
2014-06-14 13:33:14
  • Multiple Updates
2014-02-17 11:11:45
  • Multiple Updates
2013-08-22 13:19:10
  • Multiple Updates
2013-05-10 22:42:34
  • Multiple Updates
2013-02-02 13:23:08
  • Multiple Updates
2012-12-19 13:25:27
  • Multiple Updates