ghsa-jg9f-36wv-mjmx
Vulnerability from github
Published
2022-05-14 02:09
Modified
2022-05-14 02:09
Details

libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2012-6139"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2013-04-12T22:55:00Z",
    "severity": "MODERATE"
  },
  "details": "libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.",
  "id": "GHSA-jg9f-36wv-mjmx",
  "modified": "2022-05-14T02:09:54Z",
  "published": "2022-05-14T02:09:54Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-6139"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.gnome.org/show_bug.cgi?id=685328"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.gnome.org/show_bug.cgi?id=685330"
    },
    {
      "type": "WEB",
      "url": "https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833"
    },
    {
      "type": "WEB",
      "url": "https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d"
    },
    {
      "type": "WEB",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107"
    },
    {
      "type": "WEB",
      "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html"
    },
    {
      "type": "WEB",
      "url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/52745"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/52805"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/52813"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/52884"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2013/dsa-2654"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:141"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1028338"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-1784-1"
    },
    {
      "type": "WEB",
      "url": "http://xmlsoft.org/XSLT/news.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.