ID

VAR-201207-0370


CVE

CVE-2012-1148


TITLE

Expat of expat/lib/xmlparse.c Service disruption in ( Memory consumption ) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2012-002979

DESCRIPTION

Memory leak in the poolGrow function in expat/lib/xmlparse.c in expat before 2.1.0 allows context-dependent attackers to cause a denial of service (memory consumption) via a large number of crafted XML files that cause improperly-handled reallocation failures when expanding entities. This update provides the corresponding updates for XML-RPC for C and C++. Both issues described in the original advisory affected XML-RPC for C and C++ in Ubuntu 10.04 LTS, 11.04, 11.10 and 12.04 LTS. This issue only affected Ubuntu 8.04 LTS, 10.04 LTS, 11.04 and 11.10. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2012-1148) A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers. Solution: The References section of this erratum contains a download link (you must log in to download the update). ============================================================================ Ubuntu Security Notice USN-1613-1 October 17, 2012 python2.5 vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 8.04 LTS Summary: Several security issues were fixed in Python 2.5. Software Description: - python2.5: An interactive high-level object-oriented language (version 2.5) Details: It was discovered that Python would prepend an empty string to sys.path under certain circumstances. A local attacker with write access to the current working directory could exploit this to execute arbitrary code. (CVE-2008-5983) It was discovered that the audioop module did not correctly perform input validation. If a user or automatated system were tricked into opening a crafted audio file, an attacker could cause a denial of service via application crash. (CVE-2010-1634, CVE-2010-2089) Giampaolo Rodola discovered several race conditions in the smtpd module. A remote attacker could exploit this to cause a denial of service via daemon outage. (CVE-2010-3493) It was discovered that the CGIHTTPServer module did not properly perform input validation on certain HTTP GET requests. A remote attacker could potentially obtain access to CGI script source files. (CVE-2011-1015) Niels Heinen discovered that the urllib and urllib2 modules would process Location headers that specify a redirection to file: URLs. A remote attacker could exploit this to obtain sensitive information or cause a denial of service. (CVE-2011-1521) It was discovered that SimpleHTTPServer did not use a charset parameter in the Content-Type HTTP header. An attacker could potentially exploit this to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 users. (CVE-2011-4940) It was discovered that Python distutils contained a race condition when creating the ~/.pypirc file. A local attacker could exploit this to obtain sensitive information. (CVE-2011-4944) It was discovered that SimpleXMLRPCServer did not properly validate its input when handling HTTP POST requests. A remote attacker could exploit this to cause a denial of service via excessive CPU utilization. (CVE-2012-0845) It was discovered that the Expat module in Python 2.5 computed hash values without restricting the ability to trigger hash collisions predictably. (CVE-2012-1148) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 8.04 LTS: python2.5 2.5.2-2ubuntu6.2 python2.5-minimal 2.5.2-2ubuntu6.2 In general, a standard system update will make all the necessary changes. For the stable distribution (squeeze), this problem has been fixed in version 2.0.1-7+squeeze1. For the testing distribution (wheezy), this problem has been fixed in version 2.1.0~beta3-1. For the unstable distribution (sid), this problem has been fixed in version 2.1.0~beta3-1. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201209-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Expat: Multiple vulnerabilities Date: September 24, 2012 Bugs: #280615, #303727, #407519 ID: 201209-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Expat, possibly resulting in Denial of Service. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/expat < 2.1.0_beta3 >= 2.1.0_beta3 Description =========== Multiple vulnerabilities have been discovered in Expat. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Expat users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/expat-2.1.0_beta3" Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages. References ========== [ 1 ] CVE-2009-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3560 [ 2 ] CVE-2009-3720 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3720 [ 3 ] CVE-2012-0876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0876 [ 4 ] CVE-2012-1147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1147 [ 5 ] CVE-2012-1148 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1148 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201209-06.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: expat security update Advisory ID: RHSA-2012:0731-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0731.html Issue date: 2012-06-13 CVE Names: CVE-2012-0876 CVE-2012-1148 ===================================================================== 1. Summary: Updated expat packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Expat is a C library written by James Clark for parsing XML documents. A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially-crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2012-0876) A memory leak flaw was found in Expat. If an XML file processed by an application linked against Expat triggered a memory re-allocation failure, Expat failed to free the previously allocated memory. This could cause the application to exit unexpectedly or crash when all available memory is exhausted. (CVE-2012-1148) All Expat users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, applications using the Expat library must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 786617 - CVE-2012-0876 expat: hash table collisions CPU usage DoS 801648 - CVE-2012-1148 expat: Memory leak in poolGrow 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-11.el5_8.src.rpm i386: expat-1.95.8-11.el5_8.i386.rpm expat-debuginfo-1.95.8-11.el5_8.i386.rpm x86_64: expat-1.95.8-11.el5_8.i386.rpm expat-1.95.8-11.el5_8.x86_64.rpm expat-debuginfo-1.95.8-11.el5_8.i386.rpm expat-debuginfo-1.95.8-11.el5_8.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-11.el5_8.src.rpm i386: expat-debuginfo-1.95.8-11.el5_8.i386.rpm expat-devel-1.95.8-11.el5_8.i386.rpm x86_64: expat-debuginfo-1.95.8-11.el5_8.i386.rpm expat-debuginfo-1.95.8-11.el5_8.x86_64.rpm expat-devel-1.95.8-11.el5_8.i386.rpm expat-devel-1.95.8-11.el5_8.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/expat-1.95.8-11.el5_8.src.rpm i386: expat-1.95.8-11.el5_8.i386.rpm expat-debuginfo-1.95.8-11.el5_8.i386.rpm expat-devel-1.95.8-11.el5_8.i386.rpm ia64: expat-1.95.8-11.el5_8.i386.rpm expat-1.95.8-11.el5_8.ia64.rpm expat-debuginfo-1.95.8-11.el5_8.i386.rpm expat-debuginfo-1.95.8-11.el5_8.ia64.rpm expat-devel-1.95.8-11.el5_8.ia64.rpm ppc: expat-1.95.8-11.el5_8.ppc.rpm expat-1.95.8-11.el5_8.ppc64.rpm expat-debuginfo-1.95.8-11.el5_8.ppc.rpm expat-debuginfo-1.95.8-11.el5_8.ppc64.rpm expat-devel-1.95.8-11.el5_8.ppc.rpm expat-devel-1.95.8-11.el5_8.ppc64.rpm s390x: expat-1.95.8-11.el5_8.s390.rpm expat-1.95.8-11.el5_8.s390x.rpm expat-debuginfo-1.95.8-11.el5_8.s390.rpm expat-debuginfo-1.95.8-11.el5_8.s390x.rpm expat-devel-1.95.8-11.el5_8.s390.rpm expat-devel-1.95.8-11.el5_8.s390x.rpm x86_64: expat-1.95.8-11.el5_8.i386.rpm expat-1.95.8-11.el5_8.x86_64.rpm expat-debuginfo-1.95.8-11.el5_8.i386.rpm expat-debuginfo-1.95.8-11.el5_8.x86_64.rpm expat-devel-1.95.8-11.el5_8.i386.rpm expat-devel-1.95.8-11.el5_8.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm i386: expat-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.i686.rpm x86_64: expat-2.0.1-11.el6_2.i686.rpm expat-2.0.1-11.el6_2.x86_64.rpm expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm i386: expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-devel-2.0.1-11.el6_2.i686.rpm x86_64: expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm expat-devel-2.0.1-11.el6_2.i686.rpm expat-devel-2.0.1-11.el6_2.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm x86_64: expat-2.0.1-11.el6_2.i686.rpm expat-2.0.1-11.el6_2.x86_64.rpm expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm x86_64: expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm expat-devel-2.0.1-11.el6_2.i686.rpm expat-devel-2.0.1-11.el6_2.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm i386: expat-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-devel-2.0.1-11.el6_2.i686.rpm ppc64: expat-2.0.1-11.el6_2.ppc.rpm expat-2.0.1-11.el6_2.ppc64.rpm expat-debuginfo-2.0.1-11.el6_2.ppc.rpm expat-debuginfo-2.0.1-11.el6_2.ppc64.rpm expat-devel-2.0.1-11.el6_2.ppc.rpm expat-devel-2.0.1-11.el6_2.ppc64.rpm s390x: expat-2.0.1-11.el6_2.s390.rpm expat-2.0.1-11.el6_2.s390x.rpm expat-debuginfo-2.0.1-11.el6_2.s390.rpm expat-debuginfo-2.0.1-11.el6_2.s390x.rpm expat-devel-2.0.1-11.el6_2.s390.rpm expat-devel-2.0.1-11.el6_2.s390x.rpm x86_64: expat-2.0.1-11.el6_2.i686.rpm expat-2.0.1-11.el6_2.x86_64.rpm expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm expat-devel-2.0.1-11.el6_2.i686.rpm expat-devel-2.0.1-11.el6_2.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm i386: expat-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-devel-2.0.1-11.el6_2.i686.rpm x86_64: expat-2.0.1-11.el6_2.i686.rpm expat-2.0.1-11.el6_2.x86_64.rpm expat-debuginfo-2.0.1-11.el6_2.i686.rpm expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm expat-devel-2.0.1-11.el6_2.i686.rpm expat-devel-2.0.1-11.el6_2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0876.html https://www.redhat.com/security/data/cve/CVE-2012-1148.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFP2KEPXlSAg2UNWIIRAhWPAJ0Q22boGq3FiPI7246uE8qjdEpq3gCfRNip 1zY6/nH/4z7IxjTyIkW0Jkk= =x3IW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2017-03-22-1 iTunes for Windows 12.6 iTunes for Windows 12.6 is now available and addresses the following: iTunes Available for: Windows 7 and later Impact: Multiple issues in SQLite Description: Multiple issues existed in SQLite. These issues were addressed by updating SQLite to version 3.15.2. These issues were addressed by updating expat to version 2.2.0

Trust: 2.43

sources: NVD: CVE-2012-1148 // JVNDB: JVNDB-2012-002979 // VULHUB: VHN-54429 // PACKETSTORM: 115435 // PACKETSTORM: 116389 // PACKETSTORM: 135349 // PACKETSTORM: 117449 // PACKETSTORM: 115300 // PACKETSTORM: 116804 // PACKETSTORM: 113606 // PACKETSTORM: 141796

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.11.1

Trust: 1.4

vendor:libexpatmodel:libexpatscope:eqversion:1.95.8

Trust: 1.0

vendor:libexpatmodel:libexpatscope:eqversion:1.95.5

Trust: 1.0

vendor:libexpatmodel:libexpatscope:eqversion:1.95.7

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.11.1

Trust: 1.0

vendor:libexpatmodel:libexpatscope:eqversion:1.95.6

Trust: 1.0

vendor:libexpatmodel:libexpatscope:eqversion:1.95.1

Trust: 1.0

vendor:libexpatmodel:libexpatscope:eqversion:1.95.2

Trust: 1.0

vendor:libexpatmodel:libexpatscope:eqversion:2.0.0

Trust: 1.0

vendor:libexpatmodel:libexpatscope:lteversion:2.0.1

Trust: 1.0

vendor:libexpatmodel:libexpatscope:eqversion:1.95.4

Trust: 1.0

vendor:expatmodel:expatscope:ltversion:2.1.0

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:3.5

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 0.8

vendor:vmwaremodel:esxscope:eqversion:4.1

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.11

Trust: 0.8

sources: JVNDB: JVNDB-2012-002979 // CNNVD: CNNVD-201204-164 // NVD: CVE-2012-1148

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-1148
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-1148
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201204-164
value: MEDIUM

Trust: 0.6

VULHUB: VHN-54429
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-1148
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-54429
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-54429 // JVNDB: JVNDB-2012-002979 // CNNVD: CNNVD-201204-164 // NVD: CVE-2012-1148

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-54429 // JVNDB: JVNDB-2012-002979 // NVD: CVE-2012-1148

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 135349 // CNNVD: CNNVD-201204-164

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201204-164

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002979

PATCH

title:APPLE-SA-2015-12-08-3 OS X El Capitan 10.11.2 and Security Update 2015-008url:http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html

Trust: 0.8

title:HT205637url:https://support.apple.com/en-us/HT205637

Trust: 0.8

title:HT205637url:http://support.apple.com/ja-jp/HT205637

Trust: 0.8

title:DSA-2525url:http://www.debian.org/security/2012/dsa-2525

Trust: 0.8

title:Top Pageurl:http://www.libexpat.org/

Trust: 0.8

title:RHSA-2012:0731url:http://rhn.redhat.com/errata/RHSA-2012-0731.html

Trust: 0.8

title:MDVSA-2012:041url:http://www.mandriva.com/en/support/security/advisories/?name=MDVSA-2012:041

Trust: 0.8

title:Multiple Resource Management Error vulnerabilities in libexpaturl:https://blogs.oracle.com/sunsecurity/entry/multiple_resource_management_error_vulnerabilities

Trust: 0.8

title:memory leak in poolGrow - ID: 2958794url:http://sourceforge.net/tracker/?func=detail&atid=110127&aid=2958794&group_id=10127

Trust: 0.8

title:expat 2.1.0url:http://sourceforge.net/projects/expat/files/expat/2.1.0/

Trust: 0.8

title:Diff of /expat/lib/xmlparse.curl:http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167

Trust: 0.8

title:USN-1527-1url:http://www.ubuntu.com/usn/USN-1527-1/

Trust: 0.8

title:USN-1613-2url:http://www.ubuntu.com/usn/USN-1613-2/

Trust: 0.8

title:VMSA-2012-0016url:http://www.vmware.com/security/advisories/VMSA-2012-0016.html

Trust: 0.8

title:expat-win32bin-2.1.0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43625

Trust: 0.6

title:expat-2.1.0url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43626

Trust: 0.6

sources: JVNDB: JVNDB-2012-002979 // CNNVD: CNNVD-201204-164

EXTERNAL IDS

db:NVDid:CVE-2012-1148

Trust: 3.3

db:SECUNIAid:51040

Trust: 1.7

db:SECUNIAid:49504

Trust: 1.7

db:SECUNIAid:51024

Trust: 1.7

db:BIDid:52379

Trust: 1.7

db:SECTRACKid:1034344

Trust: 1.7

db:JVNid:JVNVU97526033

Trust: 0.8

db:JVNDBid:JVNDB-2012-002979

Trust: 0.8

db:CNNVDid:CNNVD-201204-164

Trust: 0.7

db:PACKETSTORMid:140182

Trust: 0.1

db:VULHUBid:VHN-54429

Trust: 0.1

db:PACKETSTORMid:115435

Trust: 0.1

db:PACKETSTORMid:116389

Trust: 0.1

db:PACKETSTORMid:135349

Trust: 0.1

db:PACKETSTORMid:117449

Trust: 0.1

db:PACKETSTORMid:115300

Trust: 0.1

db:PACKETSTORMid:116804

Trust: 0.1

db:PACKETSTORMid:113606

Trust: 0.1

db:PACKETSTORMid:141796

Trust: 0.1

sources: VULHUB: VHN-54429 // JVNDB: JVNDB-2012-002979 // PACKETSTORM: 115435 // PACKETSTORM: 116389 // PACKETSTORM: 135349 // PACKETSTORM: 117449 // PACKETSTORM: 115300 // PACKETSTORM: 116804 // PACKETSTORM: 113606 // PACKETSTORM: 141796 // CNNVD: CNNVD-201204-164 // NVD: CVE-2012-1148

REFERENCES

url:http://www.ubuntu.com/usn/usn-1527-1

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2012-0731.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2016-0062.html

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-1613-1

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2015/dec/msg00005.html

Trust: 1.7

url:http://www.securityfocus.com/bid/52379

Trust: 1.7

url:http://sourceforge.net/projects/expat/files/expat/2.1.0/

Trust: 1.7

url:https://support.apple.com/ht205637

Trust: 1.7

url:http://www.debian.org/security/2012/dsa-2525

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2012:041

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-2957.html

Trust: 1.7

url:http://www.securitytracker.com/id/1034344

Trust: 1.7

url:http://secunia.com/advisories/49504

Trust: 1.7

url:http://secunia.com/advisories/51024

Trust: 1.7

url:http://secunia.com/advisories/51040

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-1613-2

Trust: 1.7

url:http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&r2=1.167

Trust: 1.6

url:http://sourceforge.net/tracker/?func=detail&atid=110127&aid=2958794&group_id=10127

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1148

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97526033/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1148

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2012-1148

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2012-0876

Trust: 0.7

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3720

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-1147

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2009-3560

Trust: 0.2

url:http://expat.cvs.sourceforge.net/viewvc/expat/expat/lib/xmlparse.c?r1=1.166&amp;r2=1.167

Trust: 0.1

url:http://sourceforge.net/tracker/?func=detail&amp;atid=110127&amp;aid=2958794&amp;group_id=10127

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.0.1-7.2ubuntu1.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.0.1-7ubuntu3.11.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.0.1-7ubuntu1.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.0.1-0ubuntu1.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/expat/2.0.1-7ubuntu3.11.10.1

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1527-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.33-3.1ubuntu5.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.32-0ubuntu3.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/xmlrpc-c/1.16.32-0ubuntu4.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/xmlrpc-c/1.06.27-1ubuntu7.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3183

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2012-1148

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2013-5704

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-3183

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2012-0876

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=webserver&downloadtype=securitypatches&version=2.1.0

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5704

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-1634

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4944

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0845

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/python2.5/2.5.2-2ubuntu6.2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-5983

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3493

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2089

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4940

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3560

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0876

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1147

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1148

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3720

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201209-06.xml

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0876.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1148.html

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-5300

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0718

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6153

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3270

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6607

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3416

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1283

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3717

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3414

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-7443

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-6702

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4472

Trust: 0.1

url:https://www.apple.com/itunes/download/

Trust: 0.1

sources: VULHUB: VHN-54429 // JVNDB: JVNDB-2012-002979 // PACKETSTORM: 115435 // PACKETSTORM: 116389 // PACKETSTORM: 135349 // PACKETSTORM: 117449 // PACKETSTORM: 115300 // PACKETSTORM: 116804 // PACKETSTORM: 113606 // PACKETSTORM: 141796 // CNNVD: CNNVD-201204-164 // NVD: CVE-2012-1148

CREDITS

Ubuntu

Trust: 0.3

sources: PACKETSTORM: 115435 // PACKETSTORM: 116389 // PACKETSTORM: 117449

SOURCES

db:VULHUBid:VHN-54429
db:JVNDBid:JVNDB-2012-002979
db:PACKETSTORMid:115435
db:PACKETSTORMid:116389
db:PACKETSTORMid:135349
db:PACKETSTORMid:117449
db:PACKETSTORMid:115300
db:PACKETSTORMid:116804
db:PACKETSTORMid:113606
db:PACKETSTORMid:141796
db:CNNVDid:CNNVD-201204-164
db:NVDid:CVE-2012-1148

LAST UPDATE DATE

2024-11-21T19:44:59.877000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-54429date:2018-01-05T00:00:00
db:JVNDBid:JVNDB-2012-002979date:2015-12-15T00:00:00
db:CNNVDid:CNNVD-201204-164date:2021-01-26T00:00:00
db:NVDid:CVE-2012-1148date:2021-01-25T15:44:35.543

SOURCES RELEASE DATE

db:VULHUBid:VHN-54429date:2012-07-03T00:00:00
db:JVNDBid:JVNDB-2012-002979date:2012-07-05T00:00:00
db:PACKETSTORMid:115435date:2012-08-13T15:22:59
db:PACKETSTORMid:116389date:2012-09-11T02:37:29
db:PACKETSTORMid:135349date:2016-01-21T22:22:00
db:PACKETSTORMid:117449date:2012-10-18T06:05:25
db:PACKETSTORMid:115300date:2012-08-07T06:07:17
db:PACKETSTORMid:116804date:2012-09-24T15:03:31
db:PACKETSTORMid:113606date:2012-06-13T22:55:47
db:PACKETSTORMid:141796date:2017-03-23T16:22:29
db:CNNVDid:CNNVD-201204-164date:2012-03-09T00:00:00
db:NVDid:CVE-2012-1148date:2012-07-03T19:55:02.757