CVE
- Id
- 59382
- CVE No.
- CVE-2012-6139
- Status
- Candidate
- Description
- libxslt before 1.1.28 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an (1) empty match attribute in a XSL key to the xsltAddKey function in keys.c or (2) uninitialized variable to the xsltDocumentFunction function in functions.c.
- Phase
- Assigned (20121206)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
604903 | 59382 | CVE-2012-6139 | CONFIRM:http://xmlsoft.org/XSLT/news.html | View |
604904 | 59382 | CVE-2012-6139 | CONFIRM:https://bugzilla.gnome.org/show_bug.cgi?id=685328 | View |
604905 | 59382 | CVE-2012-6139 | CONFIRM:https://bugzilla.gnome.org/show_bug.cgi?id=685330 | View |
604906 | 59382 | CVE-2012-6139 | CONFIRM:https://git.gnome.org/browse/libxslt/commit/?id=6c99c519d97e5fcbec7a9537d190efb442e4e833 | View |
604907 | 59382 | CVE-2012-6139 | CONFIRM:https://git.gnome.org/browse/libxslt/commit/?id=dc11b6b379a882418093ecc8adf11f6166682e8d | View |
604908 | 59382 | CVE-2012-6139 | CONFIRM:https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0107 | View |
604909 | 59382 | CVE-2012-6139 | DEBIAN:DSA-2654 | View |
604910 | 59382 | CVE-2012-6139 | URL:http://www.debian.org/security/2013/dsa-2654 | View |
604911 | 59382 | CVE-2012-6139 | FEDORA:FEDORA-2013-4507 | View |
604912 | 59382 | CVE-2012-6139 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102065.html | View |
604913 | 59382 | CVE-2012-6139 | MANDRIVA:MDVSA-2013:141 | View |
604914 | 59382 | CVE-2012-6139 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:141 | View |
604915 | 59382 | CVE-2012-6139 | SUSE:openSUSE-SU-2013:0585 | View |
604916 | 59382 | CVE-2012-6139 | URL:http://lists.opensuse.org/opensuse-updates/2013-04/msg00020.html | View |
604917 | 59382 | CVE-2012-6139 | SUSE:openSUSE-SU-2013:0593 | View |
604918 | 59382 | CVE-2012-6139 | URL:http://lists.opensuse.org/opensuse-updates/2013-04/msg00028.html | View |
604919 | 59382 | CVE-2012-6139 | SUSE:SUSE-SU-2013:1654 | View |
604920 | 59382 | CVE-2012-6139 | URL:https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html | View |
604921 | 59382 | CVE-2012-6139 | SUSE:SUSE-SU-2013:1656 | View |
604922 | 59382 | CVE-2012-6139 | URL:https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html | View |
604923 | 59382 | CVE-2012-6139 | UBUNTU:USN-1784-1 | View |
604924 | 59382 | CVE-2012-6139 | URL:http://www.ubuntu.com/usn/USN-1784-1 | View |
604925 | 59382 | CVE-2012-6139 | SECTRACK:1028338 | View |
604926 | 59382 | CVE-2012-6139 | URL:http://www.securitytracker.com/id/1028338 | View |
604927 | 59382 | CVE-2012-6139 | SECUNIA:52745 | View |
604928 | 59382 | CVE-2012-6139 | URL:http://secunia.com/advisories/52745 | View |
604929 | 59382 | CVE-2012-6139 | SECUNIA:52805 | View |
604930 | 59382 | CVE-2012-6139 | URL:http://secunia.com/advisories/52805 | View |
604931 | 59382 | CVE-2012-6139 | SECUNIA:52813 | View |
604932 | 59382 | CVE-2012-6139 | URL:http://secunia.com/advisories/52813 | View |
604933 | 59382 | CVE-2012-6139 | SECUNIA:52884 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
30307 | JVNDB-2012-006015 | TYPO3 の Backend History モジュールにおける SQL インジェクションの脆弱性 | TYPO3 の Backend History モジュールには、SQL インジェクションの脆弱性が存在します。 | CVE-2012-6144 | 59382 | 6.5 | http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-006015.html | View |