Executive Summary

Informations
Name CVE-2012-2870 First vendor Publication 2012-08-31
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2870

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20616
 
Oval ID: oval:org.mitre.oval:def:20616
Title: VMware vSphere security updates for the authentication service and third party libraries
Description: libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2870
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26854
 
Oval ID: oval:org.mitre.oval:def:26854
Title: Allows remote attackers to cause a denial of service (application crash)
Description: libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2870
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2434
Application 78
Os 129

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for chromium openSUSE-SU-2012:1215-1 (chromium)
File : nvt/gb_suse_2012_1215_1.nasl
2012-10-13 Name : Debian Security Advisory DSA 2555-1 (libxslt)
File : nvt/deb_2555_1.nasl
2012-10-12 Name : Mandriva Update for libxslt MDVSA-2012:164 (libxslt)
File : nvt/gb_mandriva_MDVSA_2012_164.nasl
2012-10-05 Name : Ubuntu Update for libxslt USN-1595-1
File : nvt/gb_ubuntu_USN_1595_1.nasl
2012-10-03 Name : Fedora Update for libxslt FEDORA-2012-14048
File : nvt/gb_fedora_2012_14048_libxslt_fc16.nasl
2012-09-27 Name : Fedora Update for libxslt FEDORA-2012-14083
File : nvt/gb_fedora_2012_14083_libxslt_fc17.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos5
File : nvt/gb_CESA-2012_1265_libxslt_centos5.nasl
2012-09-17 Name : CentOS Update for libxslt CESA-2012:1265 centos6
File : nvt/gb_CESA-2012_1265_libxslt_centos6.nasl
2012-09-17 Name : RedHat Update for libxslt RHSA-2012:1265-01
File : nvt/gb_RHSA-2012_1265-01_libxslt.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx.nasl
2012-09-03 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows)
File : nvt/gb_google_chrome_mult_vuln_sep12_win.nasl
2012-08-30 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium18.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-07 IAVM : 2013-A-0031 - Multiple Security Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0036787
2013-02-07 IAVM : 2013-B-0012 - VMware vCenter 4.1 Server and vSphere 4.1 Client Memory Corruption Vulnerability
Severity : Category II - VMSKEY : V0036789

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxslt_20140114_2.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0001.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-619.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_4_banner.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_4.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-07.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_1022489_remote.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_2.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_2_banner.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_0.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-047.nasl - Type : ACT_GATHER_INFO
2013-02-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0001.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote host has a virtualization client application installed that is aff...
File : vsphere_client_vmsa_2013-0001.nasl - Type : ACT_GATHER_INFO
2012-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15716.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-164.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2555.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1595-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14083.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14048.nasl - Type : ACT_GATHER_INFO
2012-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120913_libxslt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_21_0_1180_89.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ee68923df2f511e1801400262d5ed8ee.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://code.google.com/p/chromium/issues/detail?id=138672
http://code.google.com/p/chromium/issues/detail?id=140368
http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html
http://secunia.com/advisories/50838
http://secunia.com/advisories/54886
http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/f...
http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/f...
http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/p...
http://src.chromium.org/viewvc/chrome/trunk/src/third_party/libxslt/libxslt/p...
http://support.apple.com/kb/HT5934
http://support.apple.com/kb/HT6001
http://www.debian.org/security/2012/dsa-2555
http://www.mandriva.com/security/advisories?name=MDVSA-2012:164
https://chromiumcodereview.appspot.com/10823168
https://chromiumcodereview.appspot.com/10830177
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:19:35
  • Multiple Updates
2024-02-01 12:05:48
  • Multiple Updates
2023-11-07 21:46:48
  • Multiple Updates
2023-09-05 12:18:30
  • Multiple Updates
2023-09-05 01:05:41
  • Multiple Updates
2023-09-02 12:18:30
  • Multiple Updates
2023-09-02 01:05:46
  • Multiple Updates
2023-08-12 12:22:17
  • Multiple Updates
2023-08-12 01:05:47
  • Multiple Updates
2023-08-11 12:18:37
  • Multiple Updates
2023-08-11 01:05:57
  • Multiple Updates
2023-08-06 12:17:54
  • Multiple Updates
2023-08-06 01:05:48
  • Multiple Updates
2023-08-04 12:17:59
  • Multiple Updates
2023-08-04 01:05:50
  • Multiple Updates
2023-07-14 12:17:57
  • Multiple Updates
2023-07-14 01:05:45
  • Multiple Updates
2023-03-29 01:19:54
  • Multiple Updates
2023-03-28 12:05:53
  • Multiple Updates
2022-10-11 12:16:03
  • Multiple Updates
2022-10-11 01:05:28
  • Multiple Updates
2021-05-23 12:09:58
  • Multiple Updates
2021-05-05 01:10:42
  • Multiple Updates
2021-05-04 12:20:24
  • Multiple Updates
2021-04-22 01:24:17
  • Multiple Updates
2020-09-29 01:08:26
  • Multiple Updates
2020-05-23 01:49:00
  • Multiple Updates
2020-05-23 00:33:55
  • Multiple Updates
2019-09-27 12:04:53
  • Multiple Updates
2018-11-15 12:04:26
  • Multiple Updates
2018-04-07 12:04:37
  • Multiple Updates
2017-11-14 12:01:54
  • Multiple Updates
2016-04-26 21:56:57
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-01-21 13:25:37
  • Multiple Updates
2014-11-08 13:30:11
  • Multiple Updates
2014-10-12 13:26:51
  • Multiple Updates
2014-06-14 13:33:04
  • Multiple Updates
2014-02-17 11:11:02
  • Multiple Updates
2014-01-28 13:19:12
  • Multiple Updates
2013-11-11 12:39:58
  • Multiple Updates
2013-10-31 13:19:20
  • Multiple Updates
2013-09-27 13:21:05
  • Multiple Updates
2013-09-27 00:19:42
  • Multiple Updates
2013-09-20 13:19:59
  • Multiple Updates
2013-05-10 22:40:44
  • Multiple Updates
2013-04-19 13:20:45
  • Multiple Updates
2013-02-14 13:24:45
  • Multiple Updates