#VU33114 Resource management error in expat


Published: 2012-07-03 | Updated: 2020-08-03

Vulnerability identifier: #VU33114

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0876

CWE-ID: CWE-399

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
expat
Universal components / Libraries / Libraries used by multiple products

Vendor: libexpat.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.

Mitigation
Install update from vendor's website.

Vulnerable software versions

expat: 2.0.0 - 2.0.1


External links
http://bugs.python.org/issue13703#msg151870
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
http://mail.libexpat.org/pipermail/expat-discuss/2012-March/002768.html
http://rhn.redhat.com/errata/RHSA-2012-0731.html
http://rhn.redhat.com/errata/RHSA-2016-0062.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://secunia.com/advisories/49504
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
http://sourceforge.net/projects/expat/files/expat/2.1.0/
http://sourceforge.net/tracker/?func=detail&atid=110127&aid=3496608&group_id=10127
http://www.debian.org/security/2012/dsa-2525
http://www.mandriva.com/security/advisories?name=MDVSA-2012:041
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/52379
http://www.ubuntu.com/usn/USN-1527-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2
http://support.apple.com/HT205637
http://www.tenable.com/security/tns-2016-20


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability