#VU33052 Cryptographic issues in expat


Published: 2016-06-16 | Updated: 2020-08-03

Vulnerability identifier: #VU33052

Vulnerability risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-6702

CWE-ID: CWE-310

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
expat
Universal components / Libraries / Libraries used by multiple products

Vendor: libexpat.org

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function.

Mitigation
Install update from vendor's website.

Vulnerable software versions

expat: 2.0.0 - 2.1.1


External links
http://www.debian.org/security/2016/dsa-3597
http://www.openwall.com/lists/oss-security/2016/06/03/8
http://www.openwall.com/lists/oss-security/2016/06/04/1
http://www.securityfocus.com/bid/91483
http://www.ubuntu.com/usn/USN-3010-1
http://security.gentoo.org/glsa/201701-21
http://source.android.com/security/bulletin/2016-11-01.html
http://www.tenable.com/security/tns-2016-20


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability