Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-0876

Disclosure Date: July 03, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • libexpat project,
  • oracle,
  • python,
  • redhat

Products

  • debian linux 6.0,
  • debian linux 7.0,
  • enterprise linux desktop 5.0,
  • enterprise linux desktop 6.0,
  • enterprise linux eus 6.2,
  • enterprise linux server 5.0,
  • enterprise linux server 6.0,
  • enterprise linux server aus 6.2,
  • enterprise linux workstation 5.0,
  • enterprise linux workstation 6.0,
  • libexpat,
  • python,
  • solaris 11.3,
  • storage 2.0,
  • ubuntu linux 10.04,
  • ubuntu linux 11.04,
  • ubuntu linux 11.10,
  • ubuntu linux 12.04,
  • ubuntu linux 8.04

References

Additional Info

Technical Analysis