Executive Summary

Informations
Name CVE-2012-6139 First vendor Publication 2013-04-12
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6139

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18038
 
Oval ID: oval:org.mitre.oval:def:18038
Title: USN-1784-1 -- libxslt vulnerability
Description: Applications using libxslt could be made to crash if they processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1784-1
CVE-2012-6139
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20102
 
Oval ID: oval:org.mitre.oval:def:20102
Title: DSA-2654-1 libxslt - denial of service
Description: Nicolas Gregoire discovered that libxslt, an XSLT processing runtime library, is prone to denial of service vulnerabilities via crafted XSL stylesheets.
Family: unix Class: patch
Reference(s): DSA-2654-1
CVE-2012-6139
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25828
 
Oval ID: oval:org.mitre.oval:def:25828
Title: SUSE-SU-2013:0727-1 -- Security update for libxslt
Description: libxslt has been updated to fix two denial of service issues via crashes by NULL pointer dereference on attacker supplied XSLT scripts (CVE-2012-6139).
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0727-1
CVE-2012-6139
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): libxslt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 79
Os 4

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxslt_20140114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-289.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-07.nasl - Type : ACT_GATHER_INFO
2013-11-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-131106.nasl - Type : ACT_GATHER_INFO
2013-05-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxslt-130327.nasl - Type : ACT_GATHER_INFO
2013-05-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxslt-8534.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-141.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4507.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2654.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1784-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://xmlsoft.org/XSLT/news.html
https://bugzilla.gnome.org/show_bug.cgi?id=685328
https://bugzilla.gnome.org/show_bug.cgi?id=685330
https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190e...
https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11...
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107
DEBIAN http://www.debian.org/security/2013/dsa-2654
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:141
SECTRACK http://www.securitytracker.com/id/1028338
SECUNIA http://secunia.com/advisories/52745
http://secunia.com/advisories/52805
http://secunia.com/advisories/52813
http://secunia.com/advisories/52884
SUSE http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html
https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
UBUNTU http://www.ubuntu.com/usn/USN-1784-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:22:44
  • Multiple Updates
2021-04-22 01:27:07
  • Multiple Updates
2020-05-23 01:50:26
  • Multiple Updates
2020-05-23 00:35:26
  • Multiple Updates
2018-10-31 00:20:26
  • Multiple Updates
2018-01-26 12:04:28
  • Multiple Updates
2016-06-28 22:12:00
  • Multiple Updates
2016-04-26 22:34:36
  • Multiple Updates
2015-01-21 13:25:58
  • Multiple Updates
2014-06-14 13:34:09
  • Multiple Updates
2014-02-17 11:14:53
  • Multiple Updates
2014-02-07 13:20:06
  • Multiple Updates
2013-12-20 13:19:15
  • Multiple Updates
2013-12-05 17:19:22
  • Multiple Updates
2013-05-10 22:50:56
  • Multiple Updates
2013-04-15 21:19:38
  • Multiple Updates
2013-04-13 13:19:49
  • First insertion