Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2014-AVI-008
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Avaya Experience Portal. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Avaya Experience Portal versions antérieures à 7.0
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eAvaya Experience Portal versions ant\u00e9rieures \u00e0 7.0\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-4244", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4244" }, { "name": "CVE-2012-3511", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3511" }, { "name": "CVE-2012-4405", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4405" }, { "name": "CVE-2011-3970", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3970" }, { "name": "CVE-2012-3400", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3400" }, { "name": "CVE-2012-2871", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2871" }, { "name": "CVE-2012-2870", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2870" }, { "name": "CVE-2012-2133", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2133" }, { "name": "CVE-2012-3488", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3488" }, { "name": "CVE-2012-1568", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1568" }, { "name": "CVE-2012-2893", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2893" }, { "name": "CVE-2012-3546", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3546" }, { "name": "CVE-2012-3489", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3489" }, { "name": "CVE-2011-1202", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1202" }, { "name": "CVE-2012-2825", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2825" } ], "initial_release_date": "2014-01-10T00:00:00", "last_revision_date": "2014-01-10T00:00:00", "links": [], "reference": "CERTA-2014-AVI-008", "revisions": [ { "description": "version initiale.", "revision_date": "2014-01-10T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eAvaya Experience Portal\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un d\u00e9ni de service.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Avaya Experience Portal", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Avaya ASA-2012-482 du 08 janvier 2014", "url": "https://downloads.avaya.com/css/P8/documents/100167760" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Avaya ASA-2013-041 du 08 janvier 2014", "url": "https://downloads.avaya.com/css/P8/documents/100169684" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Avaya ASA-2012-479 du 08 janvier 2014", "url": "https://downloads.avaya.com/css/P8/documents/100167733" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Avaya ASA-2012-448 du 08 janvier 2014", "url": "https://downloads.avaya.com/css/P8/documents/100167395" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Avaya ASA-2012-371 du 08 janvier 2014", "url": "https://downloads.avaya.com/css/P8/documents/100166061" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Avaya ASA-2012-444 du 08 janvier 2014", "url": "https://downloads.avaya.com/css/P8/documents/100167374" } ] }
CVE-2012-3489 (GCVE-0-2012-3489)
Vulnerability from cvelistv5
Published
2012-10-03 21:00
Modified
2024-08-06 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "55074", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55074" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50946" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849173" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-13T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "55074", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55074" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50946" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849173" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3489", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:1263", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "55074", "refsource": "BID", "url": "http://www.securityfocus.com/bid/55074" }, { "name": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "USN-1542-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50718" }, { "name": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2", "refsource": "CONFIRM", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "name": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "name": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "name": "http://www.postgresql.org/about/news/1407/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50635" }, { "name": "http://www.postgresql.org/support/security/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50946" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=849173", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849173" }, { "name": "DSA-2534", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "openSUSE-SU-2012:1251", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3489", "datePublished": "2012-10-03T21:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2870 (GCVE-0-2012-2870)
Vulnerability from cvelistv5
Published
2012-08-31 19:00
Modified
2024-08-06 19:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:50:05.245Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=138672" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromiumcodereview.appspot.com/10823168" }, { "name": "50838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50838" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "DSA-2555", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2555" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?r1=75684\u0026r2=149998" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5934" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=140368" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromiumcodereview.appspot.com/10830177" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?view=log" }, { "name": "openSUSE-SU-2012:1215", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?view=log" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?r1=118654\u0026r2=150123" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-23T19:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=138672" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromiumcodereview.appspot.com/10823168" }, { "name": "50838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50838" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "DSA-2555", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2555" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?r1=75684\u0026r2=149998" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5934" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=140368" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromiumcodereview.appspot.com/10830177" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?view=log" }, { "name": "openSUSE-SU-2012:1215", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?view=log" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?r1=118654\u0026r2=150123" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2870", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=138672", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=138672" }, { "name": "https://chromiumcodereview.appspot.com/10823168", "refsource": "CONFIRM", "url": "https://chromiumcodereview.appspot.com/10823168" }, { "name": "50838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50838" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "DSA-2555", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2555" }, { "name": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?r1=75684\u0026r2=149998", "refsource": "CONFIRM", "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?r1=75684\u0026r2=149998" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=140368", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=140368" }, { "name": "https://chromiumcodereview.appspot.com/10830177", "refsource": "CONFIRM", "url": "https://chromiumcodereview.appspot.com/10830177" }, { "name": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?view=log", "refsource": "CONFIRM", "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/functions.c?view=log" }, { "name": "openSUSE-SU-2012:1215", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html" }, { "name": "MDVSA-2012:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "name": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?view=log", "refsource": "CONFIRM", "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?view=log" }, { "name": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?r1=118654\u0026r2=150123", "refsource": "CONFIRM", "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/pattern.c?r1=118654\u0026r2=150123" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2870", "datePublished": "2012-08-31T19:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:50:05.245Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3511 (GCVE-0-2012-3511)
Vulnerability from cvelistv5
Published
2012-10-03 10:00
Modified
2024-08-06 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1572-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1572-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5" }, { "name": "50732", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50732" }, { "name": "USN-1567-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1567-1" }, { "name": "USN-1577-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1577-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849734" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb" }, { "name": "USN-1529-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1529-1" }, { "name": "[oss-security] 20120820 Re: CVE Request -- kernel: mm: use-after-free in madvise_remove()", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/13" }, { "name": "55151", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55151" }, { "name": "50633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50633" }, { "name": "55055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55055" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-30T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1572-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1572-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5" }, { "name": "50732", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50732" }, { "name": "USN-1567-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1567-1" }, { "name": "USN-1577-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1577-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849734" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/9ab4233dd08036fe34a89c7dc6f47a8bf2eb29eb" }, { "name": "USN-1529-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1529-1" }, { "name": "[oss-security] 20120820 Re: CVE Request -- kernel: mm: use-after-free in madvise_remove()", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/20/13" }, { "name": "55151", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55151" }, { "name": "50633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50633" }, { "name": "55055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55055" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3511", "datePublished": "2012-10-03T10:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3488 (GCVE-0-2012-3488)
Vulnerability from cvelistv5
Published
2012-10-03 21:00
Modified
2024-08-06 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "50636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50636" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849172" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50946" }, { "name": "55072", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55072" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "RHSA-2012:1264", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1264.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2012:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "50636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50636" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849172" }, { "name": "USN-1542-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50718" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50946" }, { "name": "55072", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55072" }, { "name": "DSA-2534", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "RHSA-2012:1264", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1264.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2012:1251", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3488", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The libxslt support in contrib/xml2 in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 does not properly restrict access to files and URLs, which allows remote authenticated users to modify data, obtain sensitive information, or trigger outbound traffic to arbitrary external hosts by leveraging (1) stylesheet commands that are permitted by the libxslt security options or (2) an xslt_process feature, related to an XML External Entity (aka XXE) issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2012:1263", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1263.html" }, { "name": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.0/static/release-9-0-9.html" }, { "name": "MDVSA-2012:139", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:139" }, { "name": "50636", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50636" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=849172", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849172" }, { "name": "USN-1542-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1542-1" }, { "name": "50718", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50718" }, { "name": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/9.1/static/release-9-1-5.html" }, { "name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2", "refsource": "CONFIRM", "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_postgresql2" }, { "name": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.4/static/release-8-4-13.html" }, { "name": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html", "refsource": "CONFIRM", "url": "http://www.postgresql.org/docs/8.3/static/release-8-3-20.html" }, { "name": "http://www.postgresql.org/about/news/1407/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/about/news/1407/" }, { "name": "50635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50635" }, { "name": "http://www.postgresql.org/support/security/", "refsource": "CONFIRM", "url": "http://www.postgresql.org/support/security/" }, { "name": "APPLE-SA-2013-03-14-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html" }, { "name": "50946", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50946" }, { "name": "55072", "refsource": "BID", "url": "http://www.securityfocus.com/bid/55072" }, { "name": "DSA-2534", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2534" }, { "name": "RHSA-2012:1264", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1264.html" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "openSUSE-SU-2012:1251", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html" }, { "name": "openSUSE-SU-2012:1288", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html" }, { "name": "50859", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50859" }, { "name": "openSUSE-SU-2012:1299", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3488", "datePublished": "2012-10-03T21:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.671Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3970 (GCVE-0-2011-3970)
Vulnerability from cvelistv5
Published
2012-02-09 02:00
Modified
2024-08-06 23:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:53:32.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2013:1654", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html" }, { "name": "SUSE-SU-2013:1656", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "oval:org.mitre.oval:def:14818", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14818" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=110277" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "SUSE-SU-2013:1654", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html" }, { "name": "SUSE-SU-2013:1656", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "oval:org.mitre.oval:def:14818", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14818" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=110277" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2011-3970", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libxslt, as used in Google Chrome before 17.0.963.46, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2013:1654", "refsource": "SUSE", "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html" }, { "name": "SUSE-SU-2013:1656", "refsource": "SUSE", "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "oval:org.mitre.oval:def:14818", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14818" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=110277", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=110277" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2011-3970", "datePublished": "2012-02-09T02:00:00", "dateReserved": "2011-10-01T00:00:00", "dateUpdated": "2024-08-06T23:53:32.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-4244 (GCVE-0-2012-4244)
Vulnerability from cvelistv5
Published
2012-09-14 00:00
Modified
2024-08-06 20:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ISC BIND 9.x before 9.7.6-P3, 9.8.x before 9.8.3-P3, 9.9.x before 9.9.1-P3, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P3 allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a long resource record.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:28:07.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-2547", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2547" }, { "name": "USN-1566-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1566-1" }, { "name": "HPSBOV03226", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "SSRT101004", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "51096", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/51096" }, { "name": "50582", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/50582" }, { "name": "RHSA-2012:1365", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1365.html" }, { "name": "RHSA-2012:1266", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1266.html" }, { "name": "openSUSE-SU-2012:1192", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00021.html" }, { "name": "RHSA-2012:1267", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1267.html" }, { "name": "55522", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55522" }, { "name": "FEDORA-2012-13922", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087703.html" }, { "name": "MDVSA-2012:152", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:152" }, { "name": "FEDORA-2012-14106", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087697.html" }, { "name": "SUSE-SU-2012:1199", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00022.html" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "50579", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/50579" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488" }, { "name": "50645", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/50645" }, { "name": "SUSE-SU-2012:1333", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00007.html" }, { "tags": [ "x_transferred" ], "url": "https://kb.isc.org/article/AA-00778" }, { "tags": [ "x_transferred" ], "url": "http://support.apple.com/kb/HT5880" }, { "name": "RHSA-2012:1268", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1268.html" }, { "name": "50560", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/50560" }, { "name": "FEDORA-2012-14030", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088381.html" }, { "name": "50673", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/50673" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221209-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "ISC BIND 9.x before 9.7.6-P3, 9.8.x before 9.8.3-P3, 9.9.x before 9.9.1-P3, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P3 allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query for a long resource record." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-09T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-2547", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2012/dsa-2547" }, { "name": "USN-1566-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-1566-1" }, { "name": "HPSBOV03226", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "SSRT101004", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "name": "51096", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/51096" }, { "name": "50582", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/50582" }, { "name": "RHSA-2012:1365", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1365.html" }, { "name": "RHSA-2012:1266", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1266.html" }, { "name": "openSUSE-SU-2012:1192", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00021.html" }, { "name": "RHSA-2012:1267", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1267.html" }, { "name": "55522", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/55522" }, { "name": "FEDORA-2012-13922", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087703.html" }, { "name": "MDVSA-2012:152", "tags": [ "vendor-advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:152" }, { "name": "FEDORA-2012-14106", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087697.html" }, { "name": "SUSE-SU-2012:1199", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00022.html" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "50579", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/50579" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952488" }, { "name": "50645", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/50645" }, { "name": "SUSE-SU-2012:1333", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00007.html" }, { "url": "https://kb.isc.org/article/AA-00778" }, { "url": "http://support.apple.com/kb/HT5880" }, { "name": "RHSA-2012:1268", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1268.html" }, { "name": "50560", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/50560" }, { "name": "FEDORA-2012-14030", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088381.html" }, { "name": "50673", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/50673" }, { "url": "https://security.netapp.com/advisory/ntap-20221209-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-4244", "datePublished": "2012-09-14T00:00:00", "dateReserved": "2012-08-10T00:00:00", "dateUpdated": "2024-08-06T20:28:07.596Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-4405 (GCVE-0-2012-4405)
Vulnerability from cvelistv5
Published
2012-09-18 17:00
Modified
2024-08-06 20:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:35:09.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2012:1256", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1256.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301" }, { "name": "[oss-security] 20120911 CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/11/2" }, { "name": "openSUSE-SU-2012:1290", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html" }, { "name": "MDVSA-2013:089", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:089" }, { "name": "MDVSA-2013:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090" }, { "name": "55494", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55494" }, { "name": "50719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50719" }, { "name": "SUSE-SU-2012:1222", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html" }, { "name": "openSUSE-SU-2012:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html" }, { "name": "icclib-pdf-bo(78411)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411" }, { "name": "1027517", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027517" }, { "name": "USN-1581-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1581-1" }, { "name": "MDVSA-2012:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-09-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer underflows in the icmLut_allocate function in International Color Consortium (ICC) Format library (icclib), as used in Ghostscript 9.06 and Argyll Color Management System, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) PostScript or (2) PDF file with embedded images, which triggers a heap-based buffer overflow. NOTE: this issue is also described as an array index error." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2012:1256", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1256.html" }, { "name": "GLSA-201412-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201412-17.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0301" }, { "name": "[oss-security] 20120911 CVE-2012-4405 ghostscript, argyllcms: Array index error leading to heap-based bufer OOB write", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/11/2" }, { "name": "openSUSE-SU-2012:1290", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00015.html" }, { "name": "MDVSA-2013:089", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:089" }, { "name": "MDVSA-2013:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:090" }, { "name": "55494", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55494" }, { "name": "50719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50719" }, { "name": "SUSE-SU-2012:1222", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00031.html" }, { "name": "openSUSE-SU-2012:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00001.html" }, { "name": "icclib-pdf-bo(78411)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78411" }, { "name": "1027517", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027517" }, { "name": "USN-1581-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1581-1" }, { "name": "MDVSA-2012:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:151" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-4405", "datePublished": "2012-09-18T17:00:00", "dateReserved": "2012-08-21T00:00:00", "dateUpdated": "2024-08-06T20:35:09.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2825 (GCVE-0-2012-2825)
Vulnerability from cvelistv5
Published
2012-06-27 10:00
Modified
2024-08-06 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=127417" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1654", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "SUSE-SU-2013:1656", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-01-23T19:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=127417" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1654", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "SUSE-SU-2013:1656", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2825", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://code.google.com/p/chromium/issues/detail?id=127417", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=127417" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "openSUSE-SU-2012:0813", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15075728" }, { "name": "SUSE-SU-2013:1654", "refsource": "SUSE", "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html" }, { "name": "SUSE-SU-2013:1656", "refsource": "SUSE", "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2825", "datePublished": "2012-06-27T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:42:32.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3546 (GCVE-0-2012-3546)
Vulnerability from cvelistv5
Published
2012-12-19 11:00
Modified
2024-08-06 20:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:13:50.128Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT101139", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136612293908376\u0026w=2" }, { "name": "1027833", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027833" }, { "name": "USN-1685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1685-1" }, { "name": "56812", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56812" }, { "name": "openSUSE-SU-2012:1700", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377892" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/realm/RealmBase.java?r1=1377892\u0026r2=1377891\u0026pathrev=1377892" }, { "name": "RHSA-2013:0640", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1377892\u0026r2=1377891\u0026pathrev=1377892" }, { "name": "RHSA-2013:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0163.html" }, { "name": "SSRT101182", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878" }, { "name": "RHSA-2013:0164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0164.html" }, { "name": "RHSA-2013:0192", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html" }, { "name": "RHSA-2013:0198", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html" }, { "name": "RHSA-2013:0641", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0641.html" }, { "name": "20121204 CVE-2012-3546 Apache Tomcat Bypass of security constraints", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0044.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2013:0004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0004.html" }, { "name": "RHSA-2013:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html" }, { "name": "RHSA-2013:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html" }, { "name": "RHSA-2013:0196", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html" }, { "name": "RHSA-2013:0147", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0147.html" }, { "name": "oval:org.mitre.oval:def:19305", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19305" }, { "name": "HPSBMU02873", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878" }, { "name": "RHSA-2013:0158", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0158.html" }, { "name": "RHSA-2013:0193", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html" }, { "name": "RHSA-2013:0157", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0157.html" }, { "name": "51984", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51984" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "52054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/52054" }, { "name": "57126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/57126" }, { "name": "RHSA-2013:0146", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0146.html" }, { "name": "openSUSE-SU-2013:0147", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "name": "RHSA-2013:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html" }, { "name": "RHSA-2013:0623", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "name": "RHSA-2013:0197", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html" }, { "name": "RHSA-2013:0235", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0235.html" }, { "name": "RHSA-2013:0642", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0642.html" }, { "name": "RHSA-2013:0194", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html" }, { "name": "HPSBUX02866", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136612293908376\u0026w=2" }, { "name": "RHSA-2013:0005", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0005.html" }, { "name": "HPSBST02955", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "name": "openSUSE-SU-2012:1701", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "name": "RHSA-2013:0162", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0162.html" }, { "name": "RHSA-2013:0151", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0151.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-12-04T00:00:00", "descriptions": [ { "lang": "en", "value": "org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SSRT101139", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136612293908376\u0026w=2" }, { "name": "1027833", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027833" }, { "name": "USN-1685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1685-1" }, { "name": "56812", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56812" }, { "name": "openSUSE-SU-2012:1700", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377892" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/realm/RealmBase.java?r1=1377892\u0026r2=1377891\u0026pathrev=1377892" }, { "name": "RHSA-2013:0640", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1377892\u0026r2=1377891\u0026pathrev=1377892" }, { "name": "RHSA-2013:0163", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0163.html" }, { "name": "SSRT101182", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878" }, { "name": "RHSA-2013:0164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0164.html" }, { "name": "RHSA-2013:0192", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html" }, { "name": "RHSA-2013:0198", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html" }, { "name": "RHSA-2013:0641", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0641.html" }, { "name": "20121204 CVE-2012-3546 Apache Tomcat Bypass of security constraints", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0044.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2013:0004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0004.html" }, { "name": "RHSA-2013:0195", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html" }, { "name": "RHSA-2013:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html" }, { "name": "RHSA-2013:0196", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html" }, { "name": "RHSA-2013:0147", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0147.html" }, { "name": "oval:org.mitre.oval:def:19305", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19305" }, { "name": "HPSBMU02873", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878" }, { "name": "RHSA-2013:0158", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0158.html" }, { "name": "RHSA-2013:0193", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html" }, { "name": "RHSA-2013:0157", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0157.html" }, { "name": "51984", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51984" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "52054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/52054" }, { "name": "57126", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/57126" }, { "name": "RHSA-2013:0146", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0146.html" }, { "name": "openSUSE-SU-2013:0147", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "name": "RHSA-2013:0191", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html" }, { "name": "RHSA-2013:0623", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "name": "RHSA-2013:0197", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html" }, { "name": "RHSA-2013:0235", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0235.html" }, { "name": "RHSA-2013:0642", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0642.html" }, { "name": "RHSA-2013:0194", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html" }, { "name": "HPSBUX02866", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136612293908376\u0026w=2" }, { "name": "RHSA-2013:0005", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0005.html" }, { "name": "HPSBST02955", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139344343412337\u0026w=2" }, { "name": "openSUSE-SU-2012:1701", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "name": "RHSA-2013:0162", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0162.html" }, { "name": "RHSA-2013:0151", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0151.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3546", "datePublished": "2012-12-19T11:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:13:50.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2133 (GCVE-0-2012-2133)
Vulnerability from cvelistv5
Published
2012-07-03 16:00
Modified
2024-08-06 19:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Use-after-free vulnerability in the Linux kernel before 3.3.6, when huge pages are enabled, allows local users to cause a denial of service (system crash) or possibly gain privileges by interacting with a hugetlbfs filesystem, as demonstrated by a umount operation that triggers improper handling of quota data.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:26:08.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=90481622d75715bfcb68501280a917dbfe516029" }, { "name": "DSA-2469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2469" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817430" }, { "name": "SUSE-SU-2012:0616", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html" }, { "name": "[oss-security] 20120424 Re: CVE Request: use after free bug in \"quota\" handling in hugetlb code", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/24/12" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6" }, { "name": "53233", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53233" }, { "name": "linux-kernel-hugepages-dos(75168)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75168" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/90481622d75715bfcb68501280a917dbfe516029" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-04-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the Linux kernel before 3.3.6, when huge pages are enabled, allows local users to cause a denial of service (system crash) or possibly gain privileges by interacting with a hugetlbfs filesystem, as demonstrated by a umount operation that triggers improper handling of quota data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=90481622d75715bfcb68501280a917dbfe516029" }, { "name": "DSA-2469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2469" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817430" }, { "name": "SUSE-SU-2012:0616", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html" }, { "name": "[oss-security] 20120424 Re: CVE Request: use after free bug in \"quota\" handling in hugetlb code", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/04/24/12" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6" }, { "name": "53233", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53233" }, { "name": "linux-kernel-hugepages-dos(75168)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75168" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/90481622d75715bfcb68501280a917dbfe516029" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2133", "datePublished": "2012-07-03T16:00:00", "dateReserved": "2012-04-04T00:00:00", "dateUpdated": "2024-08-06T19:26:08.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2871 (GCVE-0-2012-2871)
Vulnerability from cvelistv5
Published
2012-08-31 19:00
Modified
2024-08-06 19:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:50:04.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "50838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50838" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "DSA-2555", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2555" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?r1=56276\u0026r2=149930" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=138673" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6001" }, { "name": "chrome-xsl-transforms-code-exec(78179)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78179" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "openSUSE-SU-2012:1215", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromiumcodereview.appspot.com/10824157" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?view=log" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-30T00:00:00", "descriptions": [ { "lang": "en", "value": "libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "50838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50838" }, { "name": "APPLE-SA-2013-10-22-8", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "DSA-2555", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2555" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?r1=56276\u0026r2=149930" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=138673" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6001" }, { "name": "chrome-xsl-transforms-code-exec(78179)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78179" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html" }, { "name": "54886", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54886" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5934" }, { "name": "openSUSE-SU-2012:1215", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromiumcodereview.appspot.com/10824157" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?view=log" }, { "name": "APPLE-SA-2013-09-18-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "50838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50838" }, { "name": "APPLE-SA-2013-10-22-8", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html" }, { "name": "DSA-2555", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2555" }, { "name": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?r1=56276\u0026r2=149930", "refsource": "CONFIRM", "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?r1=56276\u0026r2=149930" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=138673", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=138673" }, { "name": "http://support.apple.com/kb/HT6001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6001" }, { "name": "chrome-xsl-transforms-code-exec(78179)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78179" }, { "name": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html" }, { "name": "54886", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54886" }, { "name": "http://support.apple.com/kb/HT5934", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5934" }, { "name": "openSUSE-SU-2012:1215", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html" }, { "name": "https://chromiumcodereview.appspot.com/10824157", "refsource": "CONFIRM", "url": "https://chromiumcodereview.appspot.com/10824157" }, { "name": "MDVSA-2012:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "name": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?view=log", "refsource": "CONFIRM", "url": "http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxml/src/include/libxml/tree.h?view=log" }, { "name": "APPLE-SA-2013-09-18-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2871", "datePublished": "2012-08-31T19:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:50:04.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-3400 (GCVE-0-2012-3400)
Vulnerability from cvelistv5
Published
2012-10-03 10:00
Modified
2024-08-06 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1556-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1556-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5" }, { "name": "[oss-security] 20120709 Re: CVE Request: Stability fixes in UDF Logical Volume Descriptor handling", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/10/2" }, { "name": "USN-1557-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1557-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/adee11b2085bee90bd8f4f52123ffb07882d6256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=843139" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=adee11b2085bee90bd8f4f52123ffb07882d6256" }, { "name": "USN-1555-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1555-1" }, { "name": "USN-1529-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1529-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/1df2ae31c724e57be9d7ac00d78db8a5dabdd050" }, { "name": "RHSA-2013:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0594.html" }, { "name": "50506", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50506" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1df2ae31c724e57be9d7ac00d78db8a5dabdd050" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel before 3.4.5 allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1556-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1556-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5" }, { "name": "[oss-security] 20120709 Re: CVE Request: Stability fixes in UDF Logical Volume Descriptor handling", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/10/2" }, { "name": "USN-1557-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1557-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/adee11b2085bee90bd8f4f52123ffb07882d6256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=843139" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=adee11b2085bee90bd8f4f52123ffb07882d6256" }, { "name": "USN-1555-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1555-1" }, { "name": "USN-1529-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1529-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/1df2ae31c724e57be9d7ac00d78db8a5dabdd050" }, { "name": "RHSA-2013:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0594.html" }, { "name": "50506", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50506" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1df2ae31c724e57be9d7ac00d78db8a5dabdd050" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3400", "datePublished": "2012-10-03T10:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-1568 (GCVE-0-2012-1568)
Vulnerability from cvelistv5
Published
2013-03-01 02:00
Modified
2024-08-06 19:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The ExecShield feature in a certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 5 and 6 and Fedora 15 and 16 does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2012/03/some-random-observations-on-linux-aslr.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=302a4fc15aebf202b6dffd6c804377c6058ee6e4" }, { "name": "[oss-security] 20120320 Re: CVE request -- kernel: execshield: predictable ascii armour base address", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/20/4" }, { "name": "[oss-security] 20120321 Re: CVE request -- kernel: execshield: predictable ascii armour base address", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2012/03/21/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804947" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The ExecShield feature in a certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 5 and 6 and Fedora 15 and 16 does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protection mechanism by leveraging a predictable base address for one of these libraries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-03-01T02:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2012/03/some-random-observations-on-linux-aslr.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=302a4fc15aebf202b6dffd6c804377c6058ee6e4" }, { "name": "[oss-security] 20120320 Re: CVE request -- kernel: execshield: predictable ascii armour base address", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/03/20/4" }, { "name": "[oss-security] 20120321 Re: CVE request -- kernel: execshield: predictable ascii armour base address", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2012/03/21/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=804947" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-1568", "datePublished": "2013-03-01T02:00:00Z", "dateReserved": "2012-03-12T00:00:00Z", "dateUpdated": "2024-08-06T19:01:02.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-1202 (GCVE-0-2011-1202)
Vulnerability from cvelistv5
Published
2011-03-11 01:00
Modified
2024-08-06 22:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:21:33.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:14244", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "name": "46785", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46785" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "MDVSA-2011:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "google-xslt-info-disclosure(65966)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "ADV-2011-0628", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0628" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:14244", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "name": "46785", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46785" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "MDVSA-2011:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "google-xslt-info-disclosure(65966)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "ADV-2011-0628", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0628" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:14244", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14244" }, { "name": "46785", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46785" }, { "name": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f", "refsource": "CONFIRM", "url": "http://git.gnome.org/browse/libxslt/commit/?id=ecb6bcb8d1b7e44842edde3929f412d46b40c89f" }, { "name": "MDVSA-2011:079", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079" }, { "name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" }, { "name": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html", "refsource": "MISC", "url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=73716", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=73716" }, { "name": "google-xslt-info-disclosure(65966)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65966" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=684386", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684386" }, { "name": "MDVSA-2012:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" }, { "name": "http://downloads.avaya.com/css/P8/documents/100144158", "refsource": "CONFIRM", "url": "http://downloads.avaya.com/css/P8/documents/100144158" }, { "name": "ADV-2011-0628", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0628" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-1202", "datePublished": "2011-03-11T01:00:00", "dateReserved": "2011-03-03T00:00:00", "dateUpdated": "2024-08-06T22:21:33.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2893 (GCVE-0-2012-2893)
Vulnerability from cvelistv5
Published
2012-09-26 10:00
Modified
2024-08-06 19:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:50:04.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "50838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50838" }, { "name": "DSA-2555", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2555" }, { "name": "oval:org.mitre.oval:def:15714", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15714" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://chromiumcodereview.appspot.com/10919019" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://src.chromium.org/viewvc/chrome?view=rev\u0026revision=154331" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.chromium.org/gitweb/?p=chromium.git%3Ba=commit%3Bh=9a5da8e7d4b6f3454614b0331a51bf29c966f556" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=144799" }, { "name": "openSUSE-SU-2012:1376", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "name": "50838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50838" }, { "name": "DSA-2555", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2555" }, { "name": "oval:org.mitre.oval:def:15714", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15714" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://chromiumcodereview.appspot.com/10919019" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://src.chromium.org/viewvc/chrome?view=rev\u0026revision=154331" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.chromium.org/gitweb/?p=chromium.git%3Ba=commit%3Bh=9a5da8e7d4b6f3454614b0331a51bf29c966f556" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=144799" }, { "name": "openSUSE-SU-2012:1376", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html" }, { "name": "MDVSA-2012:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2012-2893", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "50838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50838" }, { "name": "DSA-2555", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2555" }, { "name": "oval:org.mitre.oval:def:15714", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15714" }, { "name": "https://chromiumcodereview.appspot.com/10919019", "refsource": "CONFIRM", "url": "https://chromiumcodereview.appspot.com/10919019" }, { "name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html" }, { "name": "https://src.chromium.org/viewvc/chrome?view=rev\u0026revision=154331", "refsource": "CONFIRM", "url": "https://src.chromium.org/viewvc/chrome?view=rev\u0026revision=154331" }, { "name": "http://git.chromium.org/gitweb/?p=chromium.git;a=commit;h=9a5da8e7d4b6f3454614b0331a51bf29c966f556", "refsource": "CONFIRM", "url": "http://git.chromium.org/gitweb/?p=chromium.git;a=commit;h=9a5da8e7d4b6f3454614b0331a51bf29c966f556" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=144799", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=144799" }, { "name": "openSUSE-SU-2012:1376", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html" }, { "name": "MDVSA-2012:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:164" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2012-2893", "datePublished": "2012-09-26T10:00:00", "dateReserved": "2012-05-19T00:00:00", "dateUpdated": "2024-08-06T19:50:04.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…