Podatność CVE-2008-4225


Publikacja: 2008-11-25   Modyfikacja: 2012-02-12

Opis:
Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.

Typ:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
7.8/10
6.9/10
10/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Brak
Pełny
Affected software
Xmlsoft -> Libxml 

 Referencje:
https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9
https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10
http://www.securityfocus.com/bid/32331
http://www.debian.org/security/2008/dsa-1666
http://secunia.com/advisories/32764
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html
https://bugzilla.redhat.com/show_bug.cgi?id=470480
http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/0323
http://www.vupen.com/english/advisories/2009/0301
http://www.vupen.com/english/advisories/2009/0034
http://www.vupen.com/english/advisories/2008/3176
http://www.vmware.com/security/advisories/VMSA-2009-0001.html
http://www.ubuntu.com/usn/usn-673-1
http://www.redhat.com/support/errata/RHSA-2008-0988.html
http://www.osvdb.org/49992
http://www.mandriva.com/security/advisories?name=MDVSA-2008:231
http://wiki.rpath.com/Advisories:rPSA-2008-0325
http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm
http://support.apple.com/kb/HT3639
http://support.apple.com/kb/HT3613
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473974
http://securitytracker.com/id?1021239
http://security.gentoo.org/glsa/glsa-200812-06.xml
http://secunia.com/advisories/36235
http://secunia.com/advisories/36173
http://secunia.com/advisories/35379
http://secunia.com/advisories/34247
http://secunia.com/advisories/33792
http://secunia.com/advisories/33746
http://secunia.com/advisories/33417
http://secunia.com/advisories/32974
http://secunia.com/advisories/32811
http://secunia.com/advisories/32807
http://secunia.com/advisories/32802
http://secunia.com/advisories/32773
http://secunia.com/advisories/32766
http://secunia.com/advisories/32762
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6415
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6234
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10025
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html

Copyright 2024, cxsecurity.com

 

Back to Top