Executive Summary

Summary
Title XML-RPC for C and C++ vulnerabilities
Informations
Name USN-1527-2 First vendor Publication 2012-09-10
Vendor Ubuntu Last vendor Modification 2012-09-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS

Summary:

XML-RPC for C and C++ could be made to cause a denial of service by consuming excessive CPU and memory resources.

Software Description: - xmlrpc-c: Lightweight RPC library based on XML and HTTP

Details:

USN-1527-1 fixed vulnerabilities in Expat. This update provides the corresponding updates for XML-RPC for C and C++. Both issues described in the original advisory affected XML-RPC for C and C++ in Ubuntu 10.04 LTS, 11.04, 11.10 and 12.04 LTS.

Original advisory details:

It was discovered that Expat computed hash values without restricting the
ability to trigger hash collisions predictably. If a user or application
linked against Expat were tricked into opening a crafted XML file, an attacker
could cause a denial of service by consuming excessive CPU resources.
(CVE-2012-0876)

Tim Boddy discovered that Expat did not properly handle memory reallocation
when processing XML files. If a user or application linked against Expat were
tricked into opening a crafted XML file, an attacker could cause a denial of
service by consuming excessive memory resources. This issue only affected
Ubuntu 8.04 LTS, 10.04 LTS, 11.04 and 11.10. (CVE-2012-1148)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libxmlrpc-core-c3 1.16.33-3.1ubuntu5.1

Ubuntu 11.10:
libxmlrpc-core-c3-0 1.16.32-0ubuntu4.1

Ubuntu 11.04:
libxmlrpc-core-c3-0 1.16.32-0ubuntu3.1

Ubuntu 10.04 LTS:
libxmlrpc-core-c3 1.06.27-1ubuntu7.1

After a standard system upgrade you need to restart any applications linked against XML-RPC for C and C++ to effect the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1527-2
http://www.ubuntu.com/usn/usn-1527-1
CVE-2012-0876, CVE-2012-1148

Package Information:
https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.33-3.1ubuntu5.1
https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.32-0ubuntu4.1
https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.32-0ubuntu3.1
https://launchpad.net/ubuntu/+source/xmlrpc-c/1.06.27-1ubuntu7.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1527-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
50 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17120
 
Oval ID: oval:org.mitre.oval:def:17120
Title: USN-1527-1 -- expat vulnerabilities
Description: Expat could be made to cause a denial of service by consuming excessive CPU and memory resources.
Family: unix Class: patch
Reference(s): USN-1527-1
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17603
 
Oval ID: oval:org.mitre.oval:def:17603
Title: USN-1527-2 -- xmlrpc-c vulnerabilities
Description: XML-RPC for C and C++ could be made to cause a denial of service by consuming excessive CPU and memory resources.
Family: unix Class: patch
Reference(s): USN-1527-2
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): xmlrpc-c
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17830
 
Oval ID: oval:org.mitre.oval:def:17830
Title: USN-1613-1 -- python2.5 vulnerabilities
Description: Several security issues were fixed in Python 2.5.
Family: unix Class: patch
Reference(s): USN-1613-1
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 8.04
Product(s): python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18020
 
Oval ID: oval:org.mitre.oval:def:18020
Title: USN-1613-2 -- python2.4 vulnerabilities
Description: Several security issues were fixed in Python 2.4.
Family: unix Class: patch
Reference(s): USN-1613-2
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 8.04
Product(s): python2.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20103
 
Oval ID: oval:org.mitre.oval:def:20103
Title: DSA-2525-1 expat - several
Description: It was discovered that Expat, a C library to parse XML, is vulnerable to denial of service through hash collisions and a memory leak in pool handling.
Family: unix Class: patch
Reference(s): DSA-2525-1
CVE-2012-0876
CVE-2012-1148
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20359
 
Oval ID: oval:org.mitre.oval:def:20359
Title: VMware security updates for vSphere API and ESX Service Console
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1148
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20396
 
Oval ID: oval:org.mitre.oval:def:20396
Title: VMware security updates for vSphere API and ESX Service Console
Description: The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0876
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20541
 
Oval ID: oval:org.mitre.oval:def:20541
Title: RHSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): RHSA-2012:0731-01
CESA-2012:0731
CVE-2012-0876
CVE-2012-1148
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23336
 
Oval ID: oval:org.mitre.oval:def:23336
Title: DEPRECATED: ELSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): ELSA-2012:0731-01
CVE-2012-0876
CVE-2012-1148
Version: 14
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23698
 
Oval ID: oval:org.mitre.oval:def:23698
Title: ELSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): ELSA-2012:0731-01
CVE-2012-0876
CVE-2012-1148
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27196
 
Oval ID: oval:org.mitre.oval:def:27196
Title: DEPRECATED: ELSA-2012-0731 -- expat security update (moderate)
Description: [2.0.1-11] - use symbol version for XML_SetHashSalt (CVE-2012-0876, #816306) [2.0.1-10] - add security fix for CVE-2012-1148 (#811825) - add security fix for CVE-2012-0876 (#811833)
Family: unix Class: patch
Reference(s): ELSA-2012-0731
CVE-2012-0876
CVE-2012-1148
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): expat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 10
Application 142
Application 1
Os 105
Os 5
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-11-16 Name : VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console
File : nvt/gb_VMSA-2012-0016.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-06 (expat)
File : nvt/glsa_201209_06.nasl
2012-09-11 Name : Ubuntu Update for xmlrpc-c USN-1527-2
File : nvt/gb_ubuntu_USN_1527_2.nasl
2012-08-30 Name : Fedora Update for expat FEDORA-2012-4936
File : nvt/gb_fedora_2012_4936_expat_fc17.nasl
2012-08-14 Name : Ubuntu Update for expat USN-1527-1
File : nvt/gb_ubuntu_USN_1527_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2525-1 (expat)
File : nvt/deb_2525_1.nasl
2012-08-03 Name : Mandriva Update for expat MDVSA-2012:041 (expat)
File : nvt/gb_mandriva_MDVSA_2012_041.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos5
File : nvt/gb_CESA-2012_0731_expat_centos5.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos6
File : nvt/gb_CESA-2012_0731_expat_centos6.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:096 (python)
File : nvt/gb_mandriva_MDVSA_2012_096.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:097 (python)
File : nvt/gb_mandriva_MDVSA_2012_097.nasl
2012-06-15 Name : RedHat Update for expat RHSA-2012:0731-01
File : nvt/gb_RHSA-2012_0731-01_expat.nasl
2012-05-17 Name : Fedora Update for expat FEDORA-2012-6996
File : nvt/gb_fedora_2012_6996_expat_fc15.nasl
2012-05-04 Name : Fedora Update for expat FEDORA-2012-5058
File : nvt/gb_fedora_2012_5058_expat_fc16.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-11-29 IAVM : 2012-A-0189 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0035032

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-260.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0424-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0415-1.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL70938105.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-508.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c9c252f52def11e6ae88002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3597.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-008.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_2.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16949.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libexpat_20120918.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_python_20130410.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-89.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-117.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_expat-120424.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-2.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-097.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-1.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2525.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120613_expat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-8015.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-096.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6996.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5058.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4936.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-041.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:32
  • Multiple Updates