Executive Summary

Informations
Name CVE-2012-5468 First vendor Publication 2012-12-17
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in iconvert.c in the bogolexer component in Bogofilter before 1.2.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an email containing a base64 string that is decoded to incomplete multibyte characters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5468

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18000
 
Oval ID: oval:org.mitre.oval:def:18000
Title: USN-1667-1 -- bogofilter vulnerability
Description: bogofilter could be made to crash or run programs if it processed a specially crafted email.
Family: unix Class: patch
Reference(s): USN-1667-1
CVE-2012-5468
Version: 7
Platform(s): Ubuntu 10.04
Product(s): bogofilter
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18437
 
Oval ID: oval:org.mitre.oval:def:18437
Title: DSA-2585-1 bogofilter - heap-based buffer overflow
Description: A heap-based buffer overflow was discovered in bogofilter, a software package for classifying mail messages as spam or non-spam. Crafted mail messages with invalid base64 data could lead to heap corruption and, potentially, arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2585-1
CVE-2012-5468
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bogofilter
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2585-1 (bogofilter - buffer overflow)
File : nvt/deb_2585_1.nasl
2012-12-18 Name : Ubuntu Update for bogofilter USN-1667-1
File : nvt/gb_ubuntu_USN_1667_1.nasl
2012-12-14 Name : Fedora Update for bogofilter FEDORA-2012-19705
File : nvt/gb_fedora_2012_19705_bogofilter_fc17.nasl
2012-12-14 Name : Fedora Update for bogofilter FEDORA-2012-19740
File : nvt/gb_fedora_2012_19740_bogofilter_fc16.nasl
2012-12-04 Name : FreeBSD Ports: bogofilter
File : nvt/freebsd_bogofilter3.nasl

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-064.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_bogofilter-121205.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19664.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1667-1.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2585.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19705.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19740.nasl - Type : ACT_GATHER_INFO
2012-12-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f524d8e03d8311e2807a080027ef73ec.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56804
CONFIRM http://bogofilter.sourceforge.net/security/bogofilter-SA-2012-01
http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&rev...
http://bogofilter.svn.sourceforge.net/viewvc/bogofilter?view=revision&rev...
DEBIAN http://www.debian.org/security/2012/dsa-2585
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:064
MISC https://bugzilla.redhat.com/show_bug.cgi?id=883358
MLIST http://www.openwall.com/lists/oss-security/2012/12/03/13
SECUNIA http://secunia.com/advisories/51334
http://secunia.com/advisories/51521
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80524

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:22:33
  • Multiple Updates
2021-04-22 01:26:57
  • Multiple Updates
2020-05-23 01:50:16
  • Multiple Updates
2020-05-23 00:35:15
  • Multiple Updates
2017-08-29 09:24:08
  • Multiple Updates
2016-04-26 22:28:43
  • Multiple Updates
2014-02-17 11:14:17
  • Multiple Updates
2013-12-05 17:19:20
  • Multiple Updates
2013-09-20 17:21:17
  • Multiple Updates
2013-05-10 22:49:10
  • Multiple Updates
2012-12-28 21:19:43
  • Multiple Updates
2012-12-19 00:19:36
  • Multiple Updates
2012-12-18 21:21:15
  • Multiple Updates
2012-12-18 13:19:32
  • First insertion