gsd-2012-1148
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2012-1148",
    "description": "Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.",
    "id": "GSD-2012-1148",
    "references": [
      "https://www.suse.com/security/cve/CVE-2012-1148.html",
      "https://www.debian.org/security/2012/dsa-2525",
      "https://access.redhat.com/errata/RHSA-2016:2957",
      "https://access.redhat.com/errata/RHSA-2012:0731",
      "https://alas.aws.amazon.com/cve/html/CVE-2012-1148.html",
      "https://linux.oracle.com/cve/CVE-2012-1148.html",
      "https://ubuntu.com/security/CVE-2012-1148"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2012-1148"
      ],
      "details": "Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities.",
      "id": "GSD-2012-1148",
      "modified": "2023-12-13T01:20:18.455385Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2012-1148",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "49504",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/49504"
          },
          {
            "name": "USN-1527-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-1527-1"
          },
          {
            "name": "https://support.apple.com/HT205637",
            "refsource": "CONFIRM",
            "url": "https://support.apple.com/HT205637"
          },
          {
            "name": "1034344",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1034344"
          },
          {
            "name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166\u0026r2=1.167",
            "refsource": "CONFIRM",
            "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166\u0026r2=1.167"
          },
          {
            "name": "51040",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/51040"
          },
          {
            "name": "RHSA-2012:0731",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0731.html"
          },
          {
            "name": "52379",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/52379"
          },
          {
            "name": "http://sourceforge.net/projects/expat/files/expat/2.1.0/",
            "refsource": "CONFIRM",
            "url": "http://sourceforge.net/projects/expat/files/expat/2.1.0/"
          },
          {
            "name": "RHSA-2016:0062",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html"
          },
          {
            "name": "APPLE-SA-2015-12-08-3",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
          },
          {
            "name": "DSA-2525",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2012/dsa-2525"
          },
          {
            "name": "MDVSA-2012:041",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:041"
          },
          {
            "name": "http://sourceforge.net/tracker/?func=detail\u0026atid=110127\u0026aid=2958794\u0026group_id=10127",
            "refsource": "CONFIRM",
            "url": "http://sourceforge.net/tracker/?func=detail\u0026atid=110127\u0026aid=2958794\u0026group_id=10127"
          },
          {
            "name": "RHSA-2016:2957",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
          },
          {
            "name": "USN-1613-2",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-1613-2"
          },
          {
            "name": "51024",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/51024"
          },
          {
            "name": "USN-1613-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-1613-1"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:2.0.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:1.95.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.0.1",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:1.95.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:1.95.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:1.95.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:1.95.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:1.95.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:1.95.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.11.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-1148"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://sourceforge.net/projects/expat/files/expat/2.1.0/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://sourceforge.net/projects/expat/files/expat/2.1.0/"
            },
            {
              "name": "49504",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/49504"
            },
            {
              "name": "MDVSA-2012:041",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:041"
            },
            {
              "name": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166\u0026r2=1.167",
              "refsource": "CONFIRM",
              "tags": [
                "Patch"
              ],
              "url": "http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166\u0026r2=1.167"
            },
            {
              "name": "RHSA-2012:0731",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0731.html"
            },
            {
              "name": "http://sourceforge.net/tracker/?func=detail\u0026atid=110127\u0026aid=2958794\u0026group_id=10127",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://sourceforge.net/tracker/?func=detail\u0026atid=110127\u0026aid=2958794\u0026group_id=10127"
            },
            {
              "name": "USN-1613-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-1613-2"
            },
            {
              "name": "DSA-2525",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2012/dsa-2525"
            },
            {
              "name": "USN-1527-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-1527-1"
            },
            {
              "name": "USN-1613-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-1613-1"
            },
            {
              "name": "51040",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/51040"
            },
            {
              "name": "51024",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/51024"
            },
            {
              "name": "52379",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/52379"
            },
            {
              "name": "APPLE-SA-2015-12-08-3",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
            },
            {
              "name": "https://support.apple.com/HT205637",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://support.apple.com/HT205637"
            },
            {
              "name": "RHSA-2016:0062",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0062.html"
            },
            {
              "name": "1034344",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1034344"
            },
            {
              "name": "RHSA-2016:2957",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2021-01-25T15:44Z",
      "publishedDate": "2012-07-03T19:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...