Description

Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.

INFO

Published Date :

June 16, 2016, 6:59 p.m.

Last Modified :

Nov. 21, 2024, 1:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2012-6702 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-6702 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Libexpat_project libexpat

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-6702 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-6702 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3597
    Added Reference http://www.openwall.com/lists/oss-security/2016/06/03/8
    Added Reference http://www.openwall.com/lists/oss-security/2016/06/04/1
    Added Reference http://www.securityfocus.com/bid/91483
    Added Reference http://www.ubuntu.com/usn/USN-3010-1
    Added Reference https://security.gentoo.org/glsa/201701-21
    Added Reference https://source.android.com/security/bulletin/2016-11-01.html
    Added Reference https://www.tenable.com/security/tns-2016-20
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://www.tenable.com/security/tns-2016-20 [No types assigned]
    Added Reference OpenText http://www.securityfocus.com/bid/91483 [No types assigned]
    Added Reference OpenText http://www.debian.org/security/2016/dsa-3597 [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2016/06/04/1 [No types assigned]
    Added Reference OpenText http://www.openwall.com/lists/oss-security/2016/06/03/8 [No types assigned]
    Added Reference OpenText https://security.gentoo.org/glsa/201701-21 [No types assigned]
    Added Reference OpenText https://source.android.com/security/bulletin/2016-11-01.html [No types assigned]
    Added Reference OpenText http://www.ubuntu.com/usn/USN-3010-1 [No types assigned]
    Removed Reference SUSE http://www.debian.org/security/2016/dsa-3597
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2016/06/04/1
    Removed Reference SUSE http://www.openwall.com/lists/oss-security/2016/06/03/8
    Removed Reference SUSE https://source.android.com/security/bulletin/2016-11-01.html
    Removed Reference SUSE http://www.securityfocus.com/bid/91483
    Removed Reference SUSE http://www.ubuntu.com/usn/USN-3010-1
    Removed Reference SUSE https://security.gentoo.org/glsa/201701-21
    Removed Reference SUSE https://www.tenable.com/security/tns-2016-20
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:* versions from (excluding) 2.2.0 OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions from (excluding) 2.2.0
  • Modified Analysis by [email protected]

    Jan. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type https://source.android.com/security/bulletin/2016-11-01.html No Types Assigned https://source.android.com/security/bulletin/2016-11-01.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201701-21 No Types Assigned https://security.gentoo.org/glsa/201701-21 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/04/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/04/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3010-1 No Types Assigned http://www.ubuntu.com/usn/USN-3010-1 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2016-20 No Types Assigned https://www.tenable.com/security/tns-2016-20 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3597 No Types Assigned http://www.debian.org/security/2016/dsa-3597 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/03/8 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/03/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91483 No Types Assigned http://www.securityfocus.com/bid/91483 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:-:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.0
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2016-20 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-3010-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://source.android.com/security/bulletin/2016-11-01.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/91483 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 19, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libexpat:expat:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
    Added CWE CWE-310
  • Initial Analysis by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-6702 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-6702 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.26%

score

0.60549

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability