Executive Summary

Informations
Name CVE-2012-2893 First vendor Publication 2012-09-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2893

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15714
 
Oval ID: oval:org.mitre.oval:def:15714
Title: Double free vulnerability in libxslt as used in Google Chrome before 22.0.1229.79
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: windows Class: vulnerability
Reference(s): CVE-2012-2893
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18115
 
Oval ID: oval:org.mitre.oval:def:18115
Title: USN-1595-1 -- libxslt vulnerabilities
Description: Applications using libxslt could be made to crash or run programs as your login if they processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1595-1
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18558
 
Oval ID: oval:org.mitre.oval:def:18558
Title: DSA-2555-1 libxslt - several
Description: Nicholas Gregoire and Cris Neckar discovered several memory handling bugs in libxslt, which could lead to denial of service or the execution of arbitrary code if a malformed document is processed.
Family: unix Class: patch
Reference(s): DSA-2555-1
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21530
 
Oval ID: oval:org.mitre.oval:def:21530
Title: RHSA-2012:1265: libxslt security update (Important)
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: unix Class: patch
Reference(s): RHSA-2012:1265-02
CESA-2012:1265
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 81
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22981
 
Oval ID: oval:org.mitre.oval:def:22981
Title: DEPRECATED: ELSA-2012:1265: libxslt security update (Important)
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: unix Class: patch
Reference(s): ELSA-2012:1265-02
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 30
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23881
 
Oval ID: oval:org.mitre.oval:def:23881
Title: ELSA-2012:1265: libxslt security update (Important)
Description: Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
Family: unix Class: patch
Reference(s): ELSA-2012:1265-02
CVE-2011-1202
CVE-2011-3970
CVE-2012-2825
CVE-2012-2870
CVE-2012-2871
CVE-2012-2893
Version: 29
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): libxslt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2488

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:1376-1 (update)
File : nvt/gb_suse_2012_1376_1.nasl
2012-10-13 Name : Debian Security Advisory DSA 2555-1 (libxslt)
File : nvt/deb_2555_1.nasl
2012-10-12 Name : Mandriva Update for libxslt MDVSA-2012:164 (libxslt)
File : nvt/gb_mandriva_MDVSA_2012_164.nasl
2012-10-05 Name : Ubuntu Update for libxslt USN-1595-1
File : nvt/gb_ubuntu_USN_1595_1.nasl
2012-10-03 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium19.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Linux-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_lin01.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Mac OS X-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_macosx01.nasl
2012-09-28 Name : Google Chrome Multiple Vulnerabilities - Sep12 (Windows-01)
File : nvt/gb_google_chrome_mult_vuln_sep12_win01.nasl

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxslt_20140114_2.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-721.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-07.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-047.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-164.nasl - Type : ACT_GATHER_INFO
2012-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2555.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1595-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bae2ab4082011e2be5f00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_22_0_1229_79.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1265.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.chromium.org/gitweb/?p=chromium.git%3Ba=commit%3Bh=9a5da8e7d4b6f34...
http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html
http://secunia.com/advisories/50838
http://www.debian.org/security/2012/dsa-2555
http://www.mandriva.com/security/advisories?name=MDVSA-2012:164
https://chromiumcodereview.appspot.com/10919019
https://code.google.com/p/chromium/issues/detail?id=144799
https://src.chromium.org/viewvc/chrome?view=rev&revision=154331
Source Url
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:46:41
  • Multiple Updates
2021-05-05 01:10:45
  • Multiple Updates
2021-05-04 12:20:38
  • Multiple Updates
2021-04-22 01:24:39
  • Multiple Updates
2020-09-29 01:08:29
  • Multiple Updates
2020-05-23 01:49:03
  • Multiple Updates
2020-05-23 00:33:58
  • Multiple Updates
2017-11-14 12:01:57
  • Multiple Updates
2017-09-19 09:25:24
  • Multiple Updates
2016-04-26 21:58:46
  • Multiple Updates
2015-01-21 13:25:37
  • Multiple Updates
2014-11-08 13:30:12
  • Multiple Updates
2014-06-14 13:33:07
  • Multiple Updates
2014-02-17 11:11:07
  • Multiple Updates
2013-11-04 21:23:07
  • Multiple Updates
2013-05-10 22:40:54
  • Multiple Updates
2013-04-19 13:20:46
  • Multiple Updates
2013-02-14 13:24:46
  • Multiple Updates
2012-12-21 13:20:30
  • Multiple Updates