Executive Summary

Informations
Name CVE-2012-1148 First vendor Publication 2012-07-03
Vendor Cve Last vendor Modification 2021-01-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1148

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17120
 
Oval ID: oval:org.mitre.oval:def:17120
Title: USN-1527-1 -- expat vulnerabilities
Description: Expat could be made to cause a denial of service by consuming excessive CPU and memory resources.
Family: unix Class: patch
Reference(s): USN-1527-1
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17603
 
Oval ID: oval:org.mitre.oval:def:17603
Title: USN-1527-2 -- xmlrpc-c vulnerabilities
Description: XML-RPC for C and C++ could be made to cause a denial of service by consuming excessive CPU and memory resources.
Family: unix Class: patch
Reference(s): USN-1527-2
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): xmlrpc-c
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17830
 
Oval ID: oval:org.mitre.oval:def:17830
Title: USN-1613-1 -- python2.5 vulnerabilities
Description: Several security issues were fixed in Python 2.5.
Family: unix Class: patch
Reference(s): USN-1613-1
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 8.04
Product(s): python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18020
 
Oval ID: oval:org.mitre.oval:def:18020
Title: USN-1613-2 -- python2.4 vulnerabilities
Description: Several security issues were fixed in Python 2.4.
Family: unix Class: patch
Reference(s): USN-1613-2
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-0876
CVE-2012-1148
Version: 7
Platform(s): Ubuntu 8.04
Product(s): python2.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20103
 
Oval ID: oval:org.mitre.oval:def:20103
Title: DSA-2525-1 expat - several
Description: It was discovered that Expat, a C library to parse XML, is vulnerable to denial of service through hash collisions and a memory leak in pool handling.
Family: unix Class: patch
Reference(s): DSA-2525-1
CVE-2012-0876
CVE-2012-1148
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20359
 
Oval ID: oval:org.mitre.oval:def:20359
Title: VMware security updates for vSphere API and ESX Service Console
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1148
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20541
 
Oval ID: oval:org.mitre.oval:def:20541
Title: RHSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): RHSA-2012:0731-01
CESA-2012:0731
CVE-2012-0876
CVE-2012-1148
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23336
 
Oval ID: oval:org.mitre.oval:def:23336
Title: DEPRECATED: ELSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): ELSA-2012:0731-01
CVE-2012-0876
CVE-2012-1148
Version: 14
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23698
 
Oval ID: oval:org.mitre.oval:def:23698
Title: ELSA-2012:0731: expat security update (Moderate)
Description: Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Family: unix Class: patch
Reference(s): ELSA-2012:0731-01
CVE-2012-0876
CVE-2012-1148
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): expat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27196
 
Oval ID: oval:org.mitre.oval:def:27196
Title: DEPRECATED: ELSA-2012-0731 -- expat security update (moderate)
Description: [2.0.1-11] - use symbol version for XML_SetHashSalt (CVE-2012-0876, #816306) [2.0.1-10] - add security fix for CVE-2012-1148 (#811825) - add security fix for CVE-2012-0876 (#811833)
Family: unix Class: patch
Reference(s): ELSA-2012-0731
CVE-2012-0876
CVE-2012-1148
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): expat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 10
Os 105

OpenVAS Exploits

Date Description
2012-11-16 Name : VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console
File : nvt/gb_VMSA-2012-0016.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-06 (expat)
File : nvt/glsa_201209_06.nasl
2012-09-11 Name : Ubuntu Update for xmlrpc-c USN-1527-2
File : nvt/gb_ubuntu_USN_1527_2.nasl
2012-08-14 Name : Ubuntu Update for expat USN-1527-1
File : nvt/gb_ubuntu_USN_1527_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2525-1 (expat)
File : nvt/deb_2525_1.nasl
2012-08-03 Name : Mandriva Update for expat MDVSA-2012:041 (expat)
File : nvt/gb_mandriva_MDVSA_2012_041.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos5
File : nvt/gb_CESA-2012_0731_expat_centos5.nasl
2012-07-30 Name : CentOS Update for expat CESA-2012:0731 centos6
File : nvt/gb_CESA-2012_0731_expat_centos6.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0744 centos6
File : nvt/gb_CESA-2012_0744_python_centos6.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0745 centos5
File : nvt/gb_CESA-2012_0745_python_centos5.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0744-01
File : nvt/gb_RHSA-2012_0744-01_python.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0745-01
File : nvt/gb_RHSA-2012_0745-01_python.nasl
2012-06-15 Name : RedHat Update for expat RHSA-2012:0731-01
File : nvt/gb_RHSA-2012_0731-01_expat.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-11-29 IAVM : 2012-A-0189 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0035032

Snort® IPS/IDS

Date Description
2014-11-16 VMWare vSphere API SOAP request RetrieveProperties remote denial of service a...
RuleID : 31297 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-008.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_2.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16949.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libexpat_20120918.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-89.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_expat-120424.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-06.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-2.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1527-1.nasl - Type : ACT_GATHER_INFO
2012-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2525.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120613_expat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_expat-8015.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0731.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-041.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
BID http://www.securityfocus.com/bid/52379
CONFIRM http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&a...
http://sourceforge.net/projects/expat/files/expat/2.1.0/
http://sourceforge.net/tracker/?func=detail&atid=110127&aid=2958794&a...
https://support.apple.com/HT205637
DEBIAN http://www.debian.org/security/2012/dsa-2525
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:041
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0731.html
http://rhn.redhat.com/errata/RHSA-2016-0062.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
SECTRACK http://www.securitytracker.com/id/1034344
SECUNIA http://secunia.com/advisories/49504
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
UBUNTU http://www.ubuntu.com/usn/USN-1527-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-05 01:10:08
  • Multiple Updates
2021-05-04 12:19:25
  • Multiple Updates
2021-04-22 01:23:07
  • Multiple Updates
2021-01-25 21:23:16
  • Multiple Updates
2020-05-23 01:48:19
  • Multiple Updates
2020-05-23 00:33:07
  • Multiple Updates
2019-02-21 12:03:08
  • Multiple Updates
2018-01-05 09:23:14
  • Multiple Updates
2017-09-13 09:23:26
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2016-12-06 09:23:53
  • Multiple Updates
2016-08-31 12:03:20
  • Multiple Updates
2016-06-29 00:25:56
  • Multiple Updates
2016-06-28 19:03:13
  • Multiple Updates
2016-06-02 09:25:05
  • Multiple Updates
2016-04-26 21:36:47
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-12-12 13:26:15
  • Multiple Updates
2015-12-12 09:24:22
  • Multiple Updates
2015-12-11 13:25:50
  • Multiple Updates
2015-09-19 13:23:24
  • Multiple Updates
2015-01-21 13:25:22
  • Multiple Updates
2014-02-17 11:08:46
  • Multiple Updates
2013-11-11 12:39:48
  • Multiple Updates
2013-06-26 13:19:34
  • Multiple Updates
2013-05-16 17:02:48
  • Multiple Updates
2013-05-10 22:34:55
  • Multiple Updates
2013-01-30 13:21:20
  • Multiple Updates