CVE
- Id
- 58377
- CVE No.
- CVE-2012-5134
- Status
- Candidate
- Description
- Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
- Phase
- Assigned (20120924)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
599212 | 58377 | CVE-2012-5134 | CONFIRM:http://git.gnome.org/browse/libxml2/commit/?id=6a36fbe3b3e001a8a840b5c1fdd81cefc9947f0d | View |
599213 | 58377 | CVE-2012-5134 | CONFIRM:http://googlechromereleases.blogspot.com/2012/11/stable-channel-update.html | View |
599214 | 58377 | CVE-2012-5134 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=880466 | View |
599215 | 58377 | CVE-2012-5134 | CONFIRM:https://code.google.com/p/chromium/issues/detail?id=158249 | View |
599216 | 58377 | CVE-2012-5134 | CONFIRM:http://support.apple.com/kb/HT5934 | View |
599217 | 58377 | CVE-2012-5134 | CONFIRM:http://support.apple.com/kb/HT6001 | View |
599218 | 58377 | CVE-2012-5134 | APPLE:APPLE-SA-2013-09-18-2 | View |
599219 | 58377 | CVE-2012-5134 | URL:http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html | View |
599220 | 58377 | CVE-2012-5134 | APPLE:APPLE-SA-2013-10-22-8 | View |
599221 | 58377 | CVE-2012-5134 | URL:http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html | View |
599222 | 58377 | CVE-2012-5134 | DEBIAN:DSA-2580 | View |
599223 | 58377 | CVE-2012-5134 | URL:http://www.debian.org/security/2012/dsa-2580 | View |
599224 | 58377 | CVE-2012-5134 | MANDRIVA:MDVSA-2013:056 | View |
599225 | 58377 | CVE-2012-5134 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:056 | View |
599226 | 58377 | CVE-2012-5134 | REDHAT:RHSA-2012:1512 | View |
599227 | 58377 | CVE-2012-5134 | URL:http://rhn.redhat.com/errata/RHSA-2012-1512.html | View |
599228 | 58377 | CVE-2012-5134 | REDHAT:RHSA-2013:0217 | View |
599229 | 58377 | CVE-2012-5134 | URL:http://rhn.redhat.com/errata/RHSA-2013-0217.html | View |
599230 | 58377 | CVE-2012-5134 | SUSE:openSUSE-SU-2012:1637 | View |
599231 | 58377 | CVE-2012-5134 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00004.html | View |
599232 | 58377 | CVE-2012-5134 | SUSE:openSUSE-SU-2013:0178 | View |
599233 | 58377 | CVE-2012-5134 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00023.html | View |
599234 | 58377 | CVE-2012-5134 | SUSE:SUSE-SU-2013:1627 | View |
599235 | 58377 | CVE-2012-5134 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html | View |
599236 | 58377 | CVE-2012-5134 | UBUNTU:USN-1656-1 | View |
599237 | 58377 | CVE-2012-5134 | URL:http://www.ubuntu.com/usn/USN-1656-1 | View |
599238 | 58377 | CVE-2012-5134 | BID:56684 | View |
599239 | 58377 | CVE-2012-5134 | URL:http://www.securityfocus.com/bid/56684 | View |
599240 | 58377 | CVE-2012-5134 | SECTRACK:1027815 | View |
599241 | 58377 | CVE-2012-5134 | URL:http://www.securitytracker.com/id?1027815 | View |
599242 | 58377 | CVE-2012-5134 | SECUNIA:51448 | View |
599243 | 58377 | CVE-2012-5134 | URL:http://secunia.com/advisories/51448 | View |
599244 | 58377 | CVE-2012-5134 | SECUNIA:54886 | View |
599245 | 58377 | CVE-2012-5134 | URL:http://secunia.com/advisories/54886 | View |
599246 | 58377 | CVE-2012-5134 | SECUNIA:55568 | View |
599247 | 58377 | CVE-2012-5134 | URL:http://secunia.com/advisories/55568 | View |
599248 | 58377 | CVE-2012-5134 | XF:google-libxml-buffer-underflow(80294) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
29994 | JVNDB-2012-005701 | Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 | Google Chrome には、解放済みメモリの使用 (Use-after-free) による検出イベントに関する処理に不備があるため、サービス運用妨害 (DoS) 状態となるなど、不特定の影響を受ける脆弱性が存在します。 | CVE-2012-5139 | 58377 | 10 | http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005701.html | View |