CVE-2012-2807

Multiple integer overflows in libxml2, as used in Google Chrome before 20.0.1132.43 and other products, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.1:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.2:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.3:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.4:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.5:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.6:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.7:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.8:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.9:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.10:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.11:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.12:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.13:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.14:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.15:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.16:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.17:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.18:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.19:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.20:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.21:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.22:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.23:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.24:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.25:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.26:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.27:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.28:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.29:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.30:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.31:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.32:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.33:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.34:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.35:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.36:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.37:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.38:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.39:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.40:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.41:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:64-bit:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:10

Type Values Removed Values Added
References (SECUNIA) http://secunia.com/advisories/54886 - Vendor Advisory () http://secunia.com/advisories/54886 -
References (SUSE) https://hermes.opensuse.org/messages/15375990 - () https://hermes.opensuse.org/messages/15375990 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1587-1 - () http://www.ubuntu.com/usn/USN-1587-1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html - () http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html -
References (CONFIRM) http://support.apple.com/kb/HT6001 - () http://support.apple.com/kb/HT6001 -
References (SECUNIA) http://secunia.com/advisories/55568 - () http://secunia.com/advisories/55568 -
References (BID) http://www.securityfocus.com/bid/54718 - () http://www.securityfocus.com/bid/54718 -
References (APPLE) http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html - () http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html -
References (CONFIRM) http://support.apple.com/kb/HT5934 - () http://support.apple.com/kb/HT5934 -
References (DEBIAN) http://www.debian.org/security/2012/dsa-2521 - () http://www.debian.org/security/2012/dsa-2521 -
References (CONFIRM) http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html - Vendor Advisory () http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html -
References (SUSE) https://hermes.opensuse.org/messages/15075728 - () https://hermes.opensuse.org/messages/15075728 -
References (APPLE) http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html - () http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html -
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2012:126 - () http://www.mandriva.com/security/advisories?name=MDVSA-2012:126 -
References (SECUNIA) http://secunia.com/advisories/50800 - () http://secunia.com/advisories/50800 -
References (SECUNIA) http://secunia.com/advisories/50658 - () http://secunia.com/advisories/50658 -
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:056 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:056 -
References (CONFIRM) http://code.google.com/p/chromium/issues/detail?id=129930 - () http://code.google.com/p/chromium/issues/detail?id=129930 -

Information

Published : 2012-06-27 10:18

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2807

Mitre link : CVE-2012-2807

CVE.ORG link : CVE-2012-2807


JSON object : View

Products Affected

linux

  • linux_kernel

google

  • chrome

apple

  • iphone_os
CWE
CWE-189

Numeric Errors