Executive Summary

Informations
Name CVE-2012-0876 First vendor Publication 2012-07-03
Vendor Cve Last vendor Modification 2022-08-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0876

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20396
 
Oval ID: oval:org.mitre.oval:def:20396
Title: VMware security updates for vSphere API and ESX Service Console
Description: The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
Family: unix Class: vulnerability
Reference(s): CVE-2012-0876
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 142
Application 1
Os 5
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-11-16 Name : VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console
File : nvt/gb_VMSA-2012-0016.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-06 (expat)
File : nvt/glsa_201209_06.nasl
2012-09-11 Name : Ubuntu Update for xmlrpc-c USN-1527-2
File : nvt/gb_ubuntu_USN_1527_2.nasl
2012-08-30 Name : Fedora Update for expat FEDORA-2012-4936
File : nvt/gb_fedora_2012_4936_expat_fc17.nasl
2012-08-14 Name : Ubuntu Update for expat USN-1527-1
File : nvt/gb_ubuntu_USN_1527_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2525-1 (expat)
File : nvt/deb_2525_1.nasl
2012-08-03 Name : Mandriva Update for expat MDVSA-2012:041 (expat)
File : nvt/gb_mandriva_MDVSA_2012_041.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos5
File : nvt/gb_CESA-2012_0731_expat_centos5.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0745 centos5
File : nvt/gb_CESA-2012_0745_python_centos5.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0744 centos6
File : nvt/gb_CESA-2012_0744_python_centos6.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos6
File : nvt/gb_CESA-2012_0731_expat_centos6.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:096 (python)
File : nvt/gb_mandriva_MDVSA_2012_096.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:097 (python)
File : nvt/gb_mandriva_MDVSA_2012_097.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0745-01
File : nvt/gb_RHSA-2012_0745-01_python.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0744-01
File : nvt/gb_RHSA-2012_0744-01_python.nasl
2012-06-15 Name : RedHat Update for expat RHSA-2012:0731-01
File : nvt/gb_RHSA-2012_0731-01_expat.nasl
2012-05-17 Name : Fedora Update for expat FEDORA-2012-6996
File : nvt/gb_fedora_2012_6996_expat_fc15.nasl
2012-05-04 Name : Fedora Update for expat FEDORA-2012-5058
File : nvt/gb_fedora_2012_5058_expat_fc16.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-11-29 IAVM : 2012-A-0189 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0035032

Snort® IPS/IDS

Date Description
2014-11-16 VMWare vSphere API SOAP request RetrieveProperties remote denial of service a...
RuleID : 31297 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-260.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0424-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0415-1.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL70938105.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c9c252f52def11e6ae88002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-508.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3597.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-008.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_2.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16949.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_python_20130410.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libexpat_20120918.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-89.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-117.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_expat-120424.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-2.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-097.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-1.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2525.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120613_expat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-8015.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-096.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6996.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5058.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4936.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-041.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
BID http://www.securityfocus.com/bid/52379
CONFIRM http://sourceforge.net/projects/expat/files/expat/2.1.0/
http://sourceforge.net/tracker/?func=detail&atid=110127&aid=3496608&a...
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://support.apple.com/HT205637
https://www.tenable.com/security/tns-2016-20
DEBIAN http://www.debian.org/security/2012/dsa-2525
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:041
MISC http://bugs.python.org/issue13703#msg151870
MLIST http://mail.libexpat.org/pipermail/expat-discuss/2012-March/002768.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0731.html
http://rhn.redhat.com/errata/RHSA-2016-0062.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
SECUNIA http://secunia.com/advisories/49504
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
UBUNTU http://www.ubuntu.com/usn/USN-1527-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:18:34
  • Multiple Updates
2024-02-01 12:05:30
  • Multiple Updates
2023-09-05 12:17:31
  • Multiple Updates
2023-09-05 01:05:23
  • Multiple Updates
2023-09-02 12:17:32
  • Multiple Updates
2023-09-02 01:05:28
  • Multiple Updates
2023-08-12 12:21:17
  • Multiple Updates
2023-08-12 01:05:29
  • Multiple Updates
2023-08-11 12:17:39
  • Multiple Updates
2023-08-11 01:05:39
  • Multiple Updates
2023-08-06 12:16:57
  • Multiple Updates
2023-08-06 01:05:29
  • Multiple Updates
2023-08-04 12:17:01
  • Multiple Updates
2023-08-04 01:05:32
  • Multiple Updates
2023-07-14 12:17:00
  • Multiple Updates
2023-07-14 01:05:27
  • Multiple Updates
2023-03-29 01:18:57
  • Multiple Updates
2023-03-28 12:05:35
  • Multiple Updates
2022-10-11 12:15:11
  • Multiple Updates
2022-10-11 01:05:11
  • Multiple Updates
2022-08-05 21:27:52
  • Multiple Updates
2021-08-04 21:23:29
  • Multiple Updates
2021-07-31 13:23:03
  • Multiple Updates
2021-05-05 01:10:05
  • Multiple Updates
2021-05-04 12:19:20
  • Multiple Updates
2021-04-22 01:23:03
  • Multiple Updates
2021-01-25 21:23:16
  • Multiple Updates
2020-05-23 01:48:14
  • Multiple Updates
2020-05-23 00:33:01
  • Multiple Updates
2019-02-21 12:03:07
  • Multiple Updates
2018-01-05 09:23:13
  • Multiple Updates
2017-11-03 09:21:15
  • Multiple Updates
2017-10-13 13:25:48
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-10 13:25:00
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-06 09:23:53
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-09-23 09:23:46
  • Multiple Updates
2016-06-28 19:01:49
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-06-09 13:27:01
  • Multiple Updates
2016-04-26 21:34:02
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-12-12 13:26:14
  • Multiple Updates
2015-12-12 09:24:20
  • Multiple Updates
2015-12-11 13:25:50
  • Multiple Updates
2015-09-19 13:23:23
  • Multiple Updates
2015-01-21 13:25:17
  • Multiple Updates
2014-12-13 13:24:47
  • Multiple Updates
2014-02-17 11:08:28
  • Multiple Updates
2013-11-11 12:39:48
  • Multiple Updates
2013-10-31 13:19:13
  • Multiple Updates
2013-06-26 13:19:33
  • Multiple Updates
2013-05-16 17:02:48
  • Multiple Updates
2013-05-10 22:34:12
  • Multiple Updates
2013-01-30 13:21:19
  • Multiple Updates