Executive Summary

Informations
Name CVE-2012-5134 First vendor Publication 2012-11-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17901
 
Oval ID: oval:org.mitre.oval:def:17901
Title: USN-1656-1 -- libxml2 vulnerability
Description: Applications using libxml2 could be made to crash or run programs as your login if they opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1656-1
CVE-2012-5134
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19412
 
Oval ID: oval:org.mitre.oval:def:19412
Title: DSA-2580-1 libxml2 - buffer overflow
Description: Jueri Aedla discovered a buffer overflow in the libxml XML library, which could result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2580-1
CVE-2012-5134
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20411
 
Oval ID: oval:org.mitre.oval:def:20411
Title: VMware ESXi and ESX security update for third party library
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5134
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20771
 
Oval ID: oval:org.mitre.oval:def:20771
Title: RHSA-2013:0217: mingw32-libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): RHSA-2013:0217-01
CESA-2013:0217
CVE-2010-4008
CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2011-3905
CVE-2011-3919
CVE-2012-0841
CVE-2012-5134
Version: 157
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): mingw32-libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21665
 
Oval ID: oval:org.mitre.oval:def:21665
Title: RHSA-2012:1512: libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): RHSA-2012:1512-01
CESA-2012:1512
CVE-2012-5134
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23439
 
Oval ID: oval:org.mitre.oval:def:23439
Title: DEPRECATED: ELSA-2012:1512: libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): ELSA-2012:1512-01
CVE-2012-5134
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23888
 
Oval ID: oval:org.mitre.oval:def:23888
Title: ELSA-2013:0217: mingw32-libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): ELSA-2013:0217-01
CVE-2010-4008
CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2011-3905
CVE-2011-3919
CVE-2012-0841
CVE-2012-5134
Version: 49
Platform(s): Oracle Linux 6
Product(s): mingw32-libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23922
 
Oval ID: oval:org.mitre.oval:def:23922
Title: ELSA-2012:1512: libxml2 security update (Important)
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): ELSA-2012:1512-01
CVE-2012-5134
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26819
 
Oval ID: oval:org.mitre.oval:def:26819
Title: Allows remote attackers to cause a denial of service or possibly execute arbitrary code
Description: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5134
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27133
 
Oval ID: oval:org.mitre.oval:def:27133
Title: DEPRECATED: ELSA-2012-1512 -- libxml2 security update (important)
Description: [2.7.6-8.0.1.el6_3.4 ] - Update doc/redhat.gif in tarball - Add libxml2-oracle-enterprise.patch and update logos in tarball [2.7.6-8.el6_3.4] - fix out of range heap access (CVE-2012-5134)
Family: unix Class: patch
Reference(s): ELSA-2012-1512
CVE-2012-5134
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27385
 
Oval ID: oval:org.mitre.oval:def:27385
Title: DEPRECATED: ELSA-2013-0217 -- mingw32-libxml2 security update (important)
Description: [2.7.6-6] - Synchronize patch-set with mainline-version. - Bump version to 5, 6. Related: rhbz#891477 [2.7.6-4] - Change release number to 4. - Added patch libxml2-Fix-an-off-by-one-pointer-access.patch - Added patch libxml2-Fix-a-segfault-on-XSD-validation-on-pattern-error.patch - Added patch libxml2-Fix-entities-local-buffers-size-problems.patch - Added patch libxml2-gnome-bug-561340-fix.patch - Added patch for CVE-2012-0841 - Added patch for CVE-2011-0216 - Added patch for CVE-2011-2834 - Added patch for CVE-2011-3919 - Added patch for CVE-2011-1944 - Added patch for CVE-2011-3905 Related: rhbz#891477
Family: unix Class: patch
Reference(s): ELSA-2013-0217
CVE-2012-0841
CVE-2011-3905
CVE-2011-3919
CVE-2010-4008
CVE-2010-4494
CVE-2011-0216
CVE-2011-1944
CVE-2011-2821
CVE-2011-2834
CVE-2011-3102
CVE-2012-5134
Version: 4
Platform(s): Oracle Linux 6
Product(s): mingw32-libxml2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2557
Application 138
Os 129

OpenVAS Exploits

Date Description
2012-12-14 Name : SuSE Update for Chromium openSUSE-SU-2012:1637-1 (Chromium)
File : nvt/gb_suse_2012_1637_1.nasl
2012-12-06 Name : Ubuntu Update for libxml2 USN-1656-1
File : nvt/gb_ubuntu_USN_1656_1.nasl
2012-12-04 Name : Debian Security Advisory DSA 2580-1 (libxml2)
File : nvt/deb_2580_1.nasl
2012-12-04 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium24.nasl
2012-12-04 Name : CentOS Update for libxml2 CESA-2012:1512 centos5
File : nvt/gb_CESA-2012_1512_libxml2_centos5.nasl
2012-12-04 Name : CentOS Update for libxml2 CESA-2012:1512 centos6
File : nvt/gb_CESA-2012_1512_libxml2_centos6.nasl
2012-12-04 Name : RedHat Update for libxml2 RHSA-2012:1512-01
File : nvt/gb_RHSA-2012_1512-01_libxml2.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Linux)
File : nvt/gb_google_chrome_mult_vuln01_dec12_lin.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Mac OS X)
File : nvt/gb_google_chrome_mult_vuln01_dec12_macosx.nasl
2012-12-04 Name : Google Chrome Multiple Vulnerabilities-01 Dec2012 (Windows)
File : nvt/gb_google_chrome_mult_vuln01_dec12_win.nasl
2012-12-04 Name : Mandriva Update for libxml2 MDVSA-2012:176 (libxml2)
File : nvt/gb_mandriva_MDVSA_2012_176.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0004_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1627-1.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10669.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxml2_20130702.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0004.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-854.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-845.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_4.nasl - Type : ACT_GATHER_INFO
2014-01-23 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_4_banner.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.1 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_1_build_1063671_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_1022489_remote.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_11_1_2.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_11_1_2_banner.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_0.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-143.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1512.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-056.nasl - Type : ACT_GATHER_INFO
2013-03-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2013-0004.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-121207.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-341-03.nasl - Type : ACT_GATHER_INFO
2012-12-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1656-1.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-176.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2580.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121129_libxml2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1512.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1512.nasl - Type : ACT_GATHER_INFO
2012-11-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d64fc61387811e2a4eb00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-11-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_23_0_1271_91.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81c...
http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html
http://rhn.redhat.com/errata/RHSA-2012-1512.html
http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://secunia.com/advisories/51448
http://secunia.com/advisories/54886
http://secunia.com/advisories/55568
http://support.apple.com/kb/HT5934
http://support.apple.com/kb/HT6001
http://www.debian.org/security/2012/dsa-2580
http://www.mandriva.com/security/advisories?name=MDVSA-2013:056
http://www.securityfocus.com/bid/56684
http://www.securitytracker.com/id?1027815
http://www.ubuntu.com/usn/USN-1656-1
https://bugzilla.redhat.com/show_bug.cgi?id=880466
https://code.google.com/p/chromium/issues/detail?id=158249
https://exchange.xforce.ibmcloud.com/vulnerabilities/80294
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-02-02 01:20:52
  • Multiple Updates
2024-02-01 12:06:09
  • Multiple Updates
2023-11-07 21:46:34
  • Multiple Updates
2023-09-05 12:19:43
  • Multiple Updates
2023-09-05 01:06:02
  • Multiple Updates
2023-09-02 12:19:45
  • Multiple Updates
2023-09-02 01:06:08
  • Multiple Updates
2023-08-12 12:23:42
  • Multiple Updates
2023-08-12 01:06:09
  • Multiple Updates
2023-08-11 12:19:52
  • Multiple Updates
2023-08-11 01:06:19
  • Multiple Updates
2023-08-06 12:19:08
  • Multiple Updates
2023-08-06 01:06:10
  • Multiple Updates
2023-08-04 12:19:11
  • Multiple Updates
2023-08-04 01:06:13
  • Multiple Updates
2023-07-14 12:19:09
  • Multiple Updates
2023-07-14 01:06:07
  • Multiple Updates
2023-03-29 01:21:09
  • Multiple Updates
2023-03-28 12:06:15
  • Multiple Updates
2022-10-11 12:17:07
  • Multiple Updates
2022-10-11 01:05:51
  • Multiple Updates
2021-05-23 12:10:37
  • Multiple Updates
2021-05-05 01:11:27
  • Multiple Updates
2021-05-04 12:22:09
  • Multiple Updates
2021-04-22 01:26:24
  • Multiple Updates
2020-09-29 01:09:02
  • Multiple Updates
2020-05-23 01:50:03
  • Multiple Updates
2020-05-23 00:35:00
  • Multiple Updates
2019-09-27 12:05:08
  • Multiple Updates
2019-07-03 01:04:35
  • Multiple Updates
2018-11-15 12:04:39
  • Multiple Updates
2018-04-07 12:04:49
  • Multiple Updates
2017-11-14 12:02:10
  • Multiple Updates
2017-08-29 09:24:06
  • Multiple Updates
2016-04-26 22:23:26
  • Multiple Updates
2016-04-05 13:25:36
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-05-21 13:29:47
  • Multiple Updates
2015-01-24 13:23:34
  • Multiple Updates
2015-01-21 13:25:52
  • Multiple Updates
2014-06-14 13:33:46
  • Multiple Updates
2014-02-17 11:13:54
  • Multiple Updates
2014-01-28 13:19:13
  • Multiple Updates
2014-01-24 13:19:05
  • Multiple Updates
2013-10-31 13:19:37
  • Multiple Updates
2013-10-08 21:21:14
  • Multiple Updates
2013-09-27 13:21:06
  • Multiple Updates
2013-09-27 00:19:43
  • Multiple Updates
2013-09-20 13:20:00
  • Multiple Updates
2013-06-21 13:19:21
  • Multiple Updates
2013-05-10 22:47:54
  • Multiple Updates
2013-04-27 13:19:32
  • Multiple Updates
2013-04-11 13:20:53
  • Multiple Updates
2013-02-07 13:20:50
  • Multiple Updates
2013-02-01 13:20:43
  • Multiple Updates
2012-12-19 13:25:55
  • Multiple Updates
2012-12-06 13:20:46
  • Multiple Updates
2012-11-28 21:20:03
  • Multiple Updates
2012-11-28 13:22:35
  • First insertion