Vulnerabilities > CVE-2012-2893 - Resource Management Errors vulnerability in Google Chrome

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.

Vulnerable Configurations

Part Description Count
Application
Google
2456

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-047.NASL
    descriptionA vulnerability has been discovered and corrected in libxslt : The XSL implementation in libxslt allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors (CVE-2012-2825). libxslt 1.1.26 and earlier does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c (CVE-2012-2870). libxml2 2.9.0-rc1 and earlier does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h (CVE-2012-2871). Double free vulnerability in libxslt allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms (CVE-2012-2893). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66061
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66061
    titleMandriva Linux Security Advisory : libxslt (MDVSA-2013:047)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2013:047. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66061);
      script_version("1.6");
      script_cvs_date("Date: 2019/08/02 13:32:55");
    
      script_cve_id("CVE-2012-2825", "CVE-2012-2870", "CVE-2012-2871", "CVE-2012-2893");
      script_bugtraq_id(54203, 55331, 55676);
      script_xref(name:"MDVSA", value:"2013:047");
    
      script_name(english:"Mandriva Linux Security Advisory : libxslt (MDVSA-2013:047)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability has been discovered and corrected in libxslt :
    
    The XSL implementation in libxslt allows remote attackers to cause a
    denial of service (incorrect read operation) via unspecified vectors
    (CVE-2012-2825).
    
    libxslt 1.1.26 and earlier does not properly manage memory, which
    might allow remote attackers to cause a denial of service (application
    crash) via a crafted XSLT expression that is not properly identified
    during XPath navigation, related to (1) the
    xsltCompileLocationPathPattern function in libxslt/pattern.c and (2)
    the xsltGenerateIdFunction function in libxslt/functions.c
    (CVE-2012-2870).
    
    libxml2 2.9.0-rc1 and earlier does not properly support a cast of an
    unspecified variable during handling of XSL transforms, which allows
    remote attackers to cause a denial of service or possibly have unknown
    other impact via a crafted document, related to the _xmlNs data
    structure in include/libxml/tree.h (CVE-2012-2871).
    
    Double free vulnerability in libxslt allows remote attackers to cause
    a denial of service or possibly have unspecified other impact via
    vectors related to XSL transforms (CVE-2012-2893).
    
    The updated packages have been patched to correct these issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64xslt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64xslt1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python-libxslt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:xsltproc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64xslt-devel-1.1.26-6.20120127.2.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"lib64xslt1-1.1.26-6.20120127.2.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"python-libxslt-1.1.26-6.20120127.2.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", cpu:"x86_64", reference:"xsltproc-1.1.26-6.20120127.2.mbs1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5BAE2AB4082011E2BE5F00262D5ED8EE.NASL
    descriptionGoogle Chrome Releases reports : [143439] High CVE-2012-2889: UXSS in frame handling. Credit to Sergey Glazunov. [143437] High CVE-2012-2886: UXSS in v8 bindings. Credit to Sergey Glazunov. [139814] High CVE-2012-2881: DOM tree corruption with plug-ins. Credit to Chamal de Silva. [135432] High CVE-2012-2876: Buffer overflow in SSE2 optimizations. Credit to Atte Kettunen of OUSPG. [140803] High CVE-2012-2883: Out-of-bounds write in Skia. Credit to Atte Kettunen of OUSPG. [143609] High CVE-2012-2887: Use-after-free in onclick handling. Credit to Atte Kettunen of OUSPG. [143656] High CVE-2012-2888: Use-after-free in SVG text references. Credit to miaubiz. [144899] High CVE-2012-2894: Crash in graphics context handling. Credit to Slawomir Blazek. [137707] Medium CVE-2012-2877: Browser crash with extensions and modal dialogs. Credit to Nir Moshe. [139168] Low CVE-2012-2879: DOM topology corruption. Credit to pawlkt. [141651] Medium CVE-2012-2884: Out-of-bounds read in Skia. Credit to Atte Kettunen of OUSPG. [132398] High CVE-2012-2874: Out-of-bounds write in Skia. Credit to Google Chrome Security Team (Inferno). [134955] [135488] [137106] [137288] [137302] [137547] [137556] [137606] [137635] [137880] [137928] [144579] [145079] [145121] [145163] [146462] Medium CVE-2012-2875: Various lower severity issues in the PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team. [137852] High CVE-2012-2878: Use-after-free in plug-in handling. Credit to Fermin Serna of Google Security Team. [139462] Medium CVE-2012-2880: Race condition in plug-in paint buffer. Credit to Google Chrome Security Team (Cris Neckar). [140647] High CVE-2012-2882: Wild pointer in OGG container handling. Credit to Google Chrome Security Team (Inferno). [142310] Medium CVE-2012-2885: Possible double free on exit. Credit to the Chromium development community. [143798] [144072] [147402] High CVE-2012-2890: Use-after-free in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team. [144051] Low CVE-2012-2891: Address leak over IPC. Credit to Lei Zhang of the Chromium development community. [144704] Low CVE-2012-2892: Pop-up block bypass. Credit to Google Chrome Security Team (Cris Neckar). [144799] High CVE-2012-2893: Double free in XSL transforms. Credit to Google Chrome Security Team (Cris Neckar). [145029] [145157] [146460] High CVE-2012-2895: Out-of-bounds writes in PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with contributions by Gynvael Coldwind of Google Security Team.
    last seen2020-06-01
    modified2020-06-02
    plugin id62340
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62340
    titleFreeBSD : chromium -- multiple vulnerabilities (5bae2ab4-0820-11e2-be5f-00262d5ed8ee)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2013 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62340);
      script_version("$Revision: 1.3 $");
      script_cvs_date("$Date: 2013/06/21 23:52:44 $");
    
      script_cve_id("CVE-2012-2874", "CVE-2012-2875", "CVE-2012-2876", "CVE-2012-2877", "CVE-2012-2878", "CVE-2012-2879", "CVE-2012-2880", "CVE-2012-2881", "CVE-2012-2882", "CVE-2012-2883", "CVE-2012-2884", "CVE-2012-2885", "CVE-2012-2886", "CVE-2012-2887", "CVE-2012-2888", "CVE-2012-2889", "CVE-2012-2890", "CVE-2012-2891", "CVE-2012-2892", "CVE-2012-2893", "CVE-2012-2894", "CVE-2012-2895");
    
      script_name(english:"FreeBSD : chromium -- multiple vulnerabilities (5bae2ab4-0820-11e2-be5f-00262d5ed8ee)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Google Chrome Releases reports :
    
    [143439] High CVE-2012-2889: UXSS in frame handling. Credit to Sergey
    Glazunov.
    
    [143437] High CVE-2012-2886: UXSS in v8 bindings. Credit to Sergey
    Glazunov.
    
    [139814] High CVE-2012-2881: DOM tree corruption with plug-ins. Credit
    to Chamal de Silva.
    
    [135432] High CVE-2012-2876: Buffer overflow in SSE2 optimizations.
    Credit to Atte Kettunen of OUSPG.
    
    [140803] High CVE-2012-2883: Out-of-bounds write in Skia. Credit to
    Atte Kettunen of OUSPG.
    
    [143609] High CVE-2012-2887: Use-after-free in onclick handling.
    Credit to Atte Kettunen of OUSPG.
    
    [143656] High CVE-2012-2888: Use-after-free in SVG text references.
    Credit to miaubiz.
    
    [144899] High CVE-2012-2894: Crash in graphics context handling.
    Credit to Slawomir Blazek.
    
    [137707] Medium CVE-2012-2877: Browser crash with extensions and modal
    dialogs. Credit to Nir Moshe.
    
    [139168] Low CVE-2012-2879: DOM topology corruption. Credit to pawlkt.
    
    [141651] Medium CVE-2012-2884: Out-of-bounds read in Skia. Credit to
    Atte Kettunen of OUSPG.
    
    [132398] High CVE-2012-2874: Out-of-bounds write in Skia. Credit to
    Google Chrome Security Team (Inferno).
    
    [134955] [135488] [137106] [137288] [137302] [137547] [137556]
    [137606] [137635] [137880] [137928] [144579] [145079] [145121]
    [145163] [146462] Medium CVE-2012-2875: Various lower severity issues
    in the PDF viewer. Credit to Mateusz Jurczyk of Google Security Team,
    with contributions by Gynvael Coldwind of Google Security Team.
    
    [137852] High CVE-2012-2878: Use-after-free in plug-in handling.
    Credit to Fermin Serna of Google Security Team.
    
    [139462] Medium CVE-2012-2880: Race condition in plug-in paint buffer.
    Credit to Google Chrome Security Team (Cris Neckar).
    
    [140647] High CVE-2012-2882: Wild pointer in OGG container handling.
    Credit to Google Chrome Security Team (Inferno).
    
    [142310] Medium CVE-2012-2885: Possible double free on exit. Credit to
    the Chromium development community.
    
    [143798] [144072] [147402] High CVE-2012-2890: Use-after-free in PDF
    viewer. Credit to Mateusz Jurczyk of Google Security Team, with
    contributions by Gynvael Coldwind of Google Security Team.
    
    [144051] Low CVE-2012-2891: Address leak over IPC. Credit to Lei Zhang
    of the Chromium development community.
    
    [144704] Low CVE-2012-2892: Pop-up block bypass. Credit to Google
    Chrome Security Team (Cris Neckar).
    
    [144799] High CVE-2012-2893: Double free in XSL transforms. Credit to
    Google Chrome Security Team (Cris Neckar).
    
    [145029] [145157] [146460] High CVE-2012-2895: Out-of-bounds writes in
    PDF viewer. Credit to Mateusz Jurczyk of Google Security Team, with
    contributions by Gynvael Coldwind of Google Security Team."
      );
      # http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bdc75d6a"
      );
      # http://www.freebsd.org/ports/portaudit/5bae2ab4-0820-11e2-be5f-00262d5ed8ee.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?79dca06d"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:chromium");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/09/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2013 Tenable Network Security, Inc.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"chromium<22.0.1229.79")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1325.NASL
    descriptionAn updated rhev-hypervisor6 package that fixes multiple security issues and one bug is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way QEMU handled VT100 terminal escape sequences when emulating certain character devices. A guest user with privileges to write to a character device that is emulated on the host using a virtual console back-end could use this flaw to crash the qemu-kvm process on the host or, possibly, escalate their privileges on the host. (CVE-2012-3515) This flaw did not affect the default use of Red Hat Enterprise Virtualization Hypervisor: it is not possible to add a device that uses a virtual console back-end via Red Hat Enterprise Virtualization Manager. To specify a virtual console back-end for a device and therefore be vulnerable to this issue, the device would have to be created another way, for example, by using a VDSM hook. Note that at this time hooks can only be used on Red Hat Enterprise Linux hosts, not Red Hat Enterprise Virtualization Hypervisor. Multiple integer overflow flaws, leading to stack-based buffer overflows, were found in glibc
    last seen2020-06-01
    modified2020-06-02
    plugin id78935
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78935
    titleRHEL 6 : rhev-hypervisor6 (RHSA-2012:1325)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1325. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78935);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-3480", "CVE-2012-3515");
      script_bugtraq_id(54982, 55413);
      script_xref(name:"RHSA", value:"2012:1325");
    
      script_name(english:"RHEL 6 : rhev-hypervisor6 (RHSA-2012:1325)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated rhev-hypervisor6 package that fixes multiple security
    issues and one bug is now available.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The rhev-hypervisor6 package provides a Red Hat Enterprise
    Virtualization Hypervisor ISO disk image. The Red Hat Enterprise
    Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine
    (KVM) hypervisor. It includes everything necessary to run and manage
    virtual machines: A subset of the Red Hat Enterprise Linux operating
    environment and the Red Hat Enterprise Virtualization Agent.
    
    Note: Red Hat Enterprise Virtualization Hypervisor is only available
    for the Intel 64 and AMD64 architectures with virtualization
    extensions.
    
    A flaw was found in the way QEMU handled VT100 terminal escape
    sequences when emulating certain character devices. A guest user with
    privileges to write to a character device that is emulated on the host
    using a virtual console back-end could use this flaw to crash the
    qemu-kvm process on the host or, possibly, escalate their privileges
    on the host. (CVE-2012-3515)
    
    This flaw did not affect the default use of Red Hat Enterprise
    Virtualization Hypervisor: it is not possible to add a device that
    uses a virtual console back-end via Red Hat Enterprise Virtualization
    Manager.
    
    To specify a virtual console back-end for a device and therefore be
    vulnerable to this issue, the device would have to be created another
    way, for example, by using a VDSM hook. Note that at this time hooks
    can only be used on Red Hat Enterprise Linux hosts, not Red Hat
    Enterprise Virtualization Hypervisor.
    
    Multiple integer overflow flaws, leading to stack-based buffer
    overflows, were found in glibc's functions for converting a string to
    a numeric representation (strtod(), strtof(), and strtold()). If an
    application used such a function on attacker controlled input, it
    could cause the application to crash or, potentially, execute
    arbitrary code. (CVE-2012-3480)
    
    Red Hat would like to thank the Xen project for reporting the
    CVE-2012-3515 issue.
    
    This updated package provides updated components that include fixes
    for various security issues. These issues have no security impact on
    Red Hat Enterprise Virtualization Hypervisor itself, however. The
    security fixes included in this update address the following CVE
    numbers :
    
    CVE-2012-4244 (bind issue)
    
    CVE-2012-3524 (dbus issue)
    
    CVE-2012-2313, CVE-2012-2384, CVE-2012-2390, CVE-2012-3430, and
    CVE-2012-3552 (kernel issues)
    
    CVE-2012-3445 (libvirt issue)
    
    CVE-2011-3102 and CVE-2012-2807 (libxml2 issues)
    
    CVE-2011-1202, CVE-2011-3970, CVE-2012-2825, CVE-2012-2870,
    CVE-2012-2871, and CVE-2012-2893 (libxslt issues)
    
    This updated Red Hat Enterprise Virtualization Hypervisor package also
    fixes the following bug :
    
    * Previously, the Manager listed all installed Hypervisor ISO images
    as available even when they did not support the VDSM compatibility
    version required by the selected host. The rhev-hypervisor6 package
    now maintains a text file for each installed ISO image. The file lists
    the VDSM compatibility versions supported by the relevant ISO image.
    The Manager uses this information to ensure that only those Hypervisor
    ISO images that are relevant to the selected host are listed.
    (BZ#856827)
    
    Users of the Red Hat Enterprise Virtualization Hypervisor are advised
    to upgrade to this updated package, which fixes these issues."
      );
      # https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2be17ee0"
      );
      # https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b5caa05f"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1325"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3480"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-3515"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected rhev-hypervisor6 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1325";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"rhev-hypervisor6-6.3-20120926.0.el6_3")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rhev-hypervisor6");
      }
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_LIBXSLT_20140114_2.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The xsltGenerateIdFunction function in functions.c in libxslt 1.1.26 and earlier, as used in Google Chrome before 10.0.648.127 and other products, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function. (CVE-2011-1202) - The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors. (CVE-2012-2825) - libxslt 1.1.26 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c. (CVE-2012-2870) - libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h. (CVE-2012-2871) - Double free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms. (CVE-2012-2893)
    last seen2020-06-01
    modified2020-06-02
    plugin id80695
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80695
    titleOracle Solaris Third-Party Patch Update : libxslt (multiple_vulnerabilities_in_libxslt)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80695);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:25");
    
      script_cve_id("CVE-2011-1202", "CVE-2012-2825", "CVE-2012-2870", "CVE-2012-2871", "CVE-2012-2893");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : libxslt (multiple_vulnerabilities_in_libxslt)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - The xsltGenerateIdFunction function in functions.c in
        libxslt 1.1.26 and earlier, as used in Google Chrome
        before 10.0.648.127 and other products, allows remote
        attackers to obtain potentially sensitive information
        about heap memory addresses via an XML document
        containing a call to the XSLT generate-id XPath
        function. (CVE-2011-1202)
    
      - The XSL implementation in Google Chrome before
        20.0.1132.43 allows remote attackers to cause a denial
        of service (incorrect read operation) via unspecified
        vectors. (CVE-2012-2825)
    
      - libxslt 1.1.26 and earlier, as used in Google Chrome
        before 21.0.1180.89, does not properly manage memory,
        which might allow remote attackers to cause a denial of
        service (application crash) via a crafted XSLT
        expression that is not properly identified during XPath
        navigation, related to (1) the
        xsltCompileLocationPathPattern function in
        libxslt/pattern.c and (2) the xsltGenerateIdFunction
        function in libxslt/functions.c. (CVE-2012-2870)
    
      - libxml2 2.9.0-rc1 and earlier, as used in Google Chrome
        before 21.0.1180.89, does not properly support a cast of
        an unspecified variable during handling of XSL
        transforms, which allows remote attackers to cause a
        denial of service or possibly have unknown other impact
        via a crafted document, related to the _xmlNs data
        structure in include/libxml/tree.h. (CVE-2012-2871)
    
      - Double free vulnerability in libxslt, as used in Google
        Chrome before 22.0.1229.79, allows remote attackers to
        cause a denial of service or possibly have unspecified
        other impact via vectors related to XSL transforms.
        (CVE-2012-2893)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-libxslt
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6f9485f8"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.1.4.5.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:libxslt");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^libxslt$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "libxslt");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.1.4.0.5.0", sru:"SRU 4.5") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : libxslt\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_warning(port:0, extra:error_extra);
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "libxslt");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1265.NASL
    descriptionFrom Red Hat Security Advisory 2012:1265 : Updated libxslt packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2871) Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. (CVE-2012-2825, CVE-2012-2870, CVE-2011-3970) An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. (CVE-2011-1202) All libxslt users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libxslt must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68622
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68622
    titleOracle Linux 5 / 6 : libxslt (ELSA-2012-1265)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1595-1.NASL
    descriptionChris Evans discovered that libxslt incorrectly handled generate-id XPath functions. If a user or automated system were tricked into processing a specially crafted XSLT document, a remote attacker could obtain potentially sensitive information. This issue only affected Ubuntu 8.04 LTS, Ubuntu 10.04 LTS and Ubuntu 11.04. (CVE-2011-1202) It was discovered that libxslt incorrectly parsed certain patterns. If a user or automated system were tricked into processing a specially crafted XSLT document, a remote attacker could cause libxslt to crash, causing a denial of service. (CVE-2011-3970) Nicholas Gregoire discovered that libxslt incorrectly handled unexpected DTD nodes. If a user or automated system were tricked into processing a specially crafted XSLT document, a remote attacker could cause libxslt to crash, causing a denial of service. (CVE-2012-2825) Nicholas Gregoire discovered that libxslt incorrectly managed memory. If a user or automated system were tricked into processing a specially crafted XSLT document, a remote attacker could cause libxslt to crash, causing a denial of service. (CVE-2012-2870) Nicholas Gregoire discovered that libxslt incorrectly handled certain transforms. If a user or automated system were tricked into processing a specially crafted XSLT document, a remote attacker could cause libxslt to crash, causing a denial of service, or possibly execute arbitrary code. (CVE-2012-2871) Cris Neckar discovered that libxslt incorrectly managed memory. If a user or automated system were tricked into processing a specially crafted XSLT document, a remote attacker could cause libxslt to crash, causing a denial of service, or possibly execute arbitrary code. (CVE-2012-2893). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62435
    published2012-10-05
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62435
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : libxslt vulnerabilities (USN-1595-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1265.NASL
    descriptionUpdated libxslt packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2871) Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. (CVE-2012-2825, CVE-2012-2870, CVE-2011-3970) An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. (CVE-2011-1202) All libxslt users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libxslt must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id62090
    published2012-09-14
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62090
    titleRHEL 5 / 6 : libxslt (RHSA-2012:1265)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-721.NASL
    descriptionChromium was upgraded to version 24.0.1290 which fixed multiple security flaws.
    last seen2020-06-05
    modified2014-06-13
    plugin id74788
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74788
    titleopenSUSE Security Update : chromium (openSUSE-SU-2012:1376-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2555.NASL
    descriptionNicholas Gregoire and Cris Neckar discovered several memory handling bugs in libxslt, which could lead to denial of service or the execution of arbitrary code if a malformed document is processed.
    last seen2020-03-17
    modified2012-10-06
    plugin id62440
    published2012-10-06
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62440
    titleDebian DSA-2555-1 : libxslt - several vulnerabilities
  • NASL familyWindows
    NASL idGOOGLE_CHROME_22_0_1229_79.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 22.0.1229.79 and is, therefore, affected by the following vulnerabilities : - Out-of-bounds write errors exist related to Skia and the PDF viewer. (CVE-2012-2874, CVE-2012-2883, CVE-2012-2895) - Various, unspecified errors exist related to the PDF viewer. (CVE-2012-2875) - A buffer overflow error exists related to
    last seen2020-06-01
    modified2020-06-02
    plugin id62313
    published2012-09-26
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62313
    titleGoogle Chrome < 22.0.1229.79 Multiple Vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-164.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in libxslt : Unspecified vulnerability in XSLT allows remote attackers to obtain potentially sensitive information about heap memory addresses via unknown vectors (CVE-2011-1202). libxslt 1.1.26 and earlier does not properly manage memory, which might allow remote attackers to cause a denial of service (application crash) via a crafted XSLT expression that is not properly identified during XPath navigation, related to (1) the xsltCompileLocationPathPattern function in libxslt/pattern.c and (2) the xsltGenerateIdFunction function in libxslt/functions.c (CVE-2012-2870). libxml2 2.9.0-rc1 and earlier does not properly support a cast of an unspecified variable during handling of XSL transforms, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted document, related to the _xmlNs data structure in include/libxml/tree.h (CVE-2012-2871). Double free vulnerability in libxslt allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms (CVE-2012-2893). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62504
    published2012-10-12
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62504
    titleMandriva Linux Security Advisory : libxslt (MDVSA-2012:164)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1265.NASL
    descriptionUpdated libxslt packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. libxslt is a library for transforming XML files into other textual formats (including HTML, plain text, and other XML representations of the underlying data) using the standard XSLT stylesheet transformation mechanism. A heap-based buffer overflow flaw was found in the way libxslt applied templates to nodes selected by certain namespaces. An attacker could use this flaw to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2871) Several denial of service flaws were found in libxslt. An attacker could use these flaws to create a malicious XSL file that, when used by an application linked against libxslt to perform an XSL transformation, could cause the application to crash. (CVE-2012-2825, CVE-2012-2870, CVE-2011-3970) An information leak could occur if an application using libxslt processed an untrusted XPath expression, or used a malicious XSL file to perform an XSL transformation. If combined with other flaws, this leak could possibly help an attacker bypass intended memory corruption protections. (CVE-2011-1202) All libxslt users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libxslt must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id62085
    published2012-09-14
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62085
    titleCentOS 5 / 6 : libxslt (CESA-2012:1265)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201401-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201401-07 (libxslt: Denial of Service) Multiple vulnerabilities have been found in libxslt: Multiple errors exist in pattern.c and functions.c (CVE-2012-2870, CVE-2012-6139). A double-free error exists in templates.c (CVE-2012-2893). A NULL pointer dereference in keys.c (CVE-2012-6139). An error in handling stylesheets containing DTDs (CVE-2013-4520). Impact : A remote attacker could entice a user to process a specially crafted file in an application linked against libxslt, possibly resulting in a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id71907
    published2014-01-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71907
    titleGLSA-201401-07 : libxslt: Denial of Service

Oval

accepted2013-08-12T04:07:56.262-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentGoogle Chrome is installed
ovaloval:org.mitre.oval:def:11914
descriptionDouble free vulnerability in libxslt, as used in Google Chrome before 22.0.1229.79, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XSL transforms.
familywindows
idoval:org.mitre.oval:def:15714
statusaccepted
submitted2012-09-26T08:38:26.230-04:00
titleDouble free vulnerability in libxslt as used in Google Chrome before 22.0.1229.79
version43

Redhat

advisories
bugzilla
id852937
titleCVE-2012-2870 libxslt: Use-after-free when processing an invalid XPath expression
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibxslt-devel is earlier than 0:1.1.17-4.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20121265001
        • commentlibxslt-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080287013
      • AND
        • commentlibxslt-python is earlier than 0:1.1.17-4.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20121265003
        • commentlibxslt-python is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080287009
      • AND
        • commentlibxslt is earlier than 0:1.1.17-4.el5_8.3
          ovaloval:com.redhat.rhsa:tst:20121265005
        • commentlibxslt is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080287011
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibxslt-devel is earlier than 0:1.1.26-2.el6_3.1
          ovaloval:com.redhat.rhsa:tst:20121265008
        • commentlibxslt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20121265009
      • AND
        • commentlibxslt-python is earlier than 0:1.1.26-2.el6_3.1
          ovaloval:com.redhat.rhsa:tst:20121265010
        • commentlibxslt-python is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20121265011
      • AND
        • commentlibxslt is earlier than 0:1.1.26-2.el6_3.1
          ovaloval:com.redhat.rhsa:tst:20121265012
        • commentlibxslt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20121265013
rhsa
idRHSA-2012:1265
released2012-09-13
severityImportant
titleRHSA-2012:1265: libxslt security update (Important)
rpms
  • libxslt-0:1.1.17-4.el5_8.3
  • libxslt-0:1.1.26-2.el6_3.1
  • libxslt-debuginfo-0:1.1.17-4.el5_8.3
  • libxslt-debuginfo-0:1.1.26-2.el6_3.1
  • libxslt-devel-0:1.1.17-4.el5_8.3
  • libxslt-devel-0:1.1.26-2.el6_3.1
  • libxslt-python-0:1.1.17-4.el5_8.3
  • libxslt-python-0:1.1.26-2.el6_3.1