Executive Summary

Informations
Name CVE-2012-5854 First vendor Publication 2012-11-19
Vendor Cve Last vendor Modification 2014-02-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in WeeChat 0.3.6 through 0.3.9 allows remote attackers to cause a denial of service (crash or hang) and possibly execute arbitrary code via crafted IRC colors that are not properly decoded.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5854

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-12-14 Name : Fedora Update for weechat FEDORA-2012-19538
File : nvt/gb_fedora_2012_19538_weechat_fc16.nasl
2012-12-11 Name : Fedora Update for weechat FEDORA-2012-19533
File : nvt/gb_fedora_2012_19533_weechat_fc17.nasl
2012-11-26 Name : FreeBSD Ports: weechat
File : nvt/freebsd_weechat0.nasl
2012-11-19 Name : Fedora Update for weechat FEDORA-2012-17973
File : nvt/gb_fedora_2012_17973_weechat_fc17.nasl
2012-11-19 Name : Fedora Update for weechat FEDORA-2012-18006
File : nvt/gb_fedora_2012_18006_weechat_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-814.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-03.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-136.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19538.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19588.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19533.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17973.nasl - Type : ACT_GATHER_INFO
2012-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18006.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17950.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e02c572f2af011e2bb44003067b2972c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56482
CONFIRM http://weechat.org/security/
https://savannah.nongnu.org/bugs/?37704
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0330
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09222...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09249...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09253...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:136
MLIST http://www.openwall.com/lists/oss-security/2012/11/12/2
OSVDB http://osvdb.org/87279
SECUNIA http://secunia.com/advisories/51377
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00018.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00087.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:22:39
  • Multiple Updates
2021-04-22 01:27:03
  • Multiple Updates
2020-05-23 00:35:22
  • Multiple Updates
2016-06-28 22:11:07
  • Multiple Updates
2016-04-26 22:32:12
  • Multiple Updates
2014-06-14 13:34:05
  • Multiple Updates
2014-05-06 13:25:43
  • Multiple Updates
2014-02-17 11:14:38
  • Multiple Updates
2014-02-07 13:20:01
  • Multiple Updates
2013-11-25 13:20:42
  • Multiple Updates
2013-05-30 13:23:30
  • Multiple Updates
2013-05-10 22:50:05
  • Multiple Updates
2013-02-02 13:23:34
  • Multiple Updates
2012-12-19 13:26:07
  • Multiple Updates
2012-11-19 21:19:42
  • Multiple Updates
2012-11-19 13:19:35
  • First insertion