Description

The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.

INFO

Published Date :

July 3, 2012, 7:55 p.m.

Last Modified :

Aug. 5, 2022, 2:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-0876 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
6 Redhat storage
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Python python
1 Oracle solaris
1 Libexpat_project libexpat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-0876.

URL Resource
http://bugs.python.org/issue13703#msg151870 Issue Tracking Third Party Advisory
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html Broken Link Mailing List
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html Broken Link Mailing List
http://mail.libexpat.org/pipermail/expat-discuss/2012-March/002768.html Broken Link
http://rhn.redhat.com/errata/RHSA-2012-0731.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0062.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
http://secunia.com/advisories/49504 Not Applicable
http://secunia.com/advisories/51024 Not Applicable
http://secunia.com/advisories/51040 Not Applicable
http://sourceforge.net/projects/expat/files/expat/2.1.0/ Release Notes Third Party Advisory
http://sourceforge.net/tracker/?func=detail&atid=110127&aid=3496608&group_id=10127 Third Party Advisory
http://www.debian.org/security/2012/dsa-2525 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:041 Broken Link
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
http://www.securityfocus.com/bid/52379 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1527-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory
https://kc.mcafee.com/corporate/index?page=content&id=SB10365 Broken Link
https://support.apple.com/HT205637 Third Party Advisory
https://www.tenable.com/security/tns-2016-20 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0876 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0876 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugs.python.org/issue13703#msg151870 No Types Assigned http://bugs.python.org/issue13703#msg151870 Issue Tracking, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html Broken Link, Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html Broken Link, Mailing List
    Changed Reference Type http://mail.libexpat.org/pipermail/expat-discuss/2012-March/002768.html No Types Assigned http://mail.libexpat.org/pipermail/expat-discuss/2012-March/002768.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0731.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0731.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0062.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0062.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2957.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2957.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/49504 Vendor Advisory http://secunia.com/advisories/49504 Not Applicable
    Changed Reference Type http://secunia.com/advisories/51024 No Types Assigned http://secunia.com/advisories/51024 Not Applicable
    Changed Reference Type http://secunia.com/advisories/51040 No Types Assigned http://secunia.com/advisories/51040 Not Applicable
    Changed Reference Type http://sourceforge.net/projects/expat/files/expat/2.1.0/ No Types Assigned http://sourceforge.net/projects/expat/files/expat/2.1.0/ Release Notes, Third Party Advisory
    Changed Reference Type http://sourceforge.net/tracker/?func=detail&atid=110127&aid=3496608&group_id=10127 No Types Assigned http://sourceforge.net/tracker/?func=detail&atid=110127&aid=3496608&group_id=10127 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2525 No Types Assigned http://www.debian.org/security/2012/dsa-2525 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:041 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:041 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/52379 No Types Assigned http://www.securityfocus.com/bid/52379 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1527-1 No Types Assigned http://www.ubuntu.com/usn/USN-1527-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1613-1 No Types Assigned http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1613-2 No Types Assigned http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory
    Changed Reference Type https://kc.mcafee.com/corporate/index?page=content&id=SB10365 No Types Assigned https://kc.mcafee.com/corporate/index?page=content&id=SB10365 Broken Link
    Changed Reference Type https://support.apple.com/HT205637 No Types Assigned https://support.apple.com/HT205637 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-20 No Types Assigned https://www.tenable.com/security/tns-2016-20 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:libexpat_project:libexpat:1.95.1:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.2:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.4:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.5:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.6:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.7:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.8:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (including) 2.0.1 OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.8 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.3 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.5 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 31, 2021

    Action Type Old Value New Value
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10365 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:* versions from (including) 2.0.1 OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions from (including) 2.0.1
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:2.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:2.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.8:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.7:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.6:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.5:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.4:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.2:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.1:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2957.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0062.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
  • CVE Modified by [email protected]

    Dec. 12, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
    Added Reference https://support.apple.com/HT205637
  • Initial Analysis by [email protected]

    Jul. 03, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-0876 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-0876 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} 0.02%

score

0.70734

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability