Vulnerabilities > CVE-2004-0989 - Remote Stack Buffer Overflow vulnerability in Libxml2

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
xmlsoft
xmlstarlet
redhat
trustix
ubuntu
critical
nessus
exploit available

Summary

Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.

Exploit-Db

descriptionLibxml2 Multiple Remote Stack Buffer Overflow Vulnerabilities. CVE-2004-0989. Remote exploit for linux platform
idEDB-ID:24704
last seen2016-02-02
modified2004-10-26
published2004-10-26
reporterSean
sourcehttps://www.exploit-db.com/download/24704/
titleLibxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-615.NASL
    descriptionAn updated libxml2 package that fixes multiple buffer overflows is now available. libxml2 is a library for manipulating XML files. Multiple buffer overflow bugs have been found in libxml2 versions prior to 2.6.14. If an attacker can trick a user into passing a specially crafted FTP URL or FTP proxy URL to an application that uses the vulnerable functions of libxml2, it could be possible to execute arbitrary code. Additionally, if an attacker can return a specially crafted DNS request to libxml2, it could be possible to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0989 to this issue. All users are advised to upgrade to this updated package, which contains backported patches and is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id15702
    published2004-11-13
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15702
    titleRHEL 2.1 / 3 : libxml2 (RHSA-2004:615)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_LIBXML_1817_3.NASL
    descriptionThe following package needs to be updated: libxml2
    last seen2016-09-26
    modified2011-10-03
    plugin id15805
    published2004-11-23
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=15805
    titleFreeBSD : libxml -- remote buffer overflows (98)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-582.NASL
    description'infamous41md
    last seen2020-06-01
    modified2020-06-02
    plugin id15680
    published2004-11-10
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15680
    titleDebian DSA-582-1 : libxml - buffer overflow
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-89-1.NASL
    descriptionSeveral buffer overflows have been discovered in libxml
    last seen2020-06-01
    modified2020-06-02
    plugin id20714
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20714
    titleUbuntu 4.10 : libxml vulnerabilities (USN-89-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2004-650.NASL
    descriptionAn updated libxml package that fixes multiple buffer overflows is now available. [Updated 24 May 2005] Multilib packages have been added to this advisory The libxml package contains a library for manipulating XML files. Multiple buffer overflow bugs have been found in libxml versions prior to 2.6.14. If an attacker can trick a user into passing a specially crafted FTP URL or FTP proxy URL to an application that uses the vulnerable functions of libxml, it could be possible to execute arbitrary code. Additionally, if an attacker can return a specially crafted DNS request to libxml, it could be possible to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0989 to this issue. Yuuichi Teranishi discovered a flaw in libxml versions prior to 2.6.6. When fetching a remote resource via FTP or HTTP, libxml uses special parsing routines. These routines can overflow a buffer if passed a very long URL. If an attacker is able to find an application using libxml that parses remote resources and allows them to influence the URL, then this flaw could be used to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0110 to this issue. All users are advised to upgrade to this updated package, which contains backported patches and is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21794
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21794
    titleCentOS 3 : libxml (CESA-2004:650)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2005-001.NASL
    descriptionhe remote host is missing Security Update 2005-001. This security update contains a number of fixes for the following programs : - at commands - ColorSync - libxml2 - Mail - PHP - Safari - SquirrelMail These programs have multiple vulnerabilities which may allow a remote attacker to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id16251
    published2005-01-26
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16251
    titleMac OS X Multiple Vulnerabilities (Security Update 2005-001)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-650.NASL
    descriptionAn updated libxml package that fixes multiple buffer overflows is now available. [Updated 24 May 2005] Multilib packages have been added to this advisory The libxml package contains a library for manipulating XML files. Multiple buffer overflow bugs have been found in libxml versions prior to 2.6.14. If an attacker can trick a user into passing a specially crafted FTP URL or FTP proxy URL to an application that uses the vulnerable functions of libxml, it could be possible to execute arbitrary code. Additionally, if an attacker can return a specially crafted DNS request to libxml, it could be possible to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0989 to this issue. Yuuichi Teranishi discovered a flaw in libxml versions prior to 2.6.6. When fetching a remote resource via FTP or HTTP, libxml uses special parsing routines. These routines can overflow a buffer if passed a very long URL. If an attacker is able to find an application using libxml that parses remote resources and allows them to influence the URL, then this flaw could be used to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2004-0110 to this issue. All users are advised to upgrade to this updated package, which contains backported patches and is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id15991
    published2004-12-17
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15991
    titleRHEL 2.1 / 3 : libxml (RHSA-2004:650)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200411-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200411-05 (libxml2: Remotely exploitable buffer overflow) Multiple buffer overflows have been detected in the nanoftp and nanohttp modules. These modules are responsible for parsing URLs with ftp information, and resolving names via DNS. Impact : An attacker could exploit an application that uses libxml2 by forcing it to parse a specially crafted XML file, potentially causing remote execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id15610
    published2004-11-03
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15610
    titleGLSA-200411-05 : libxml2: Remotely exploitable buffer overflow
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9FF4C91E328C11D9A9E70001020EED82.NASL
    descriptioninfamous41md reports that libxml contains multiple buffer overflows in the URL parsing and DNS name resolving functions. These vulnerabilities could lead to execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id38061
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38061
    titleFreeBSD : libxml -- remote buffer overflows (9ff4c91e-328c-11d9-a9e7-0001020eed82)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-127.NASL
    descriptionMultiple buffer overflows were reported in the libxml XML parsing library. These vulnerabilities may allow remote attackers to execute arbitrary code via a long FTP URL that is not properly handled by the xmlNanoFTPScanURL() function, a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy() function, and other overflows in the code that resolves names via DNS. The updated packages have been patched to prevent these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id15638
    published2004-11-05
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15638
    titleMandrake Linux Security Advisory : libxml/libxml2 (MDKSA-2004:127)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8582.NASL
    descriptionThis update includes patches from RHEL-3 addressing a number of security vulnerabilities: - CVE-2004-0110 (arbitrary code execution via a long URL) - CVE-2004-0989 (arbitrary code execution via a long URL) - CVE-2009-2414 (stack consumption DoS vulnerabilities) - CVE-2009-2416 (use-after-free DoS vulnerabilities) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40603
    published2009-08-18
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40603
    titleFedora 11 : libxml-1.8.17-24.fc11 (2009-8582)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-8594.NASL
    descriptionThis update includes patches from RHEL-3 addressing a number of security vulnerabilities: - CVE-2004-0110 (arbitrary code execution via a long URL) - CVE-2004-0989 (arbitrary code execution via a long URL) - CVE-2009-2414 (stack consumption DoS vulnerabilities) - CVE-2009-2416 (use-after-free DoS vulnerabilities) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40604
    published2009-08-18
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40604
    titleFedora 10 : libxml-1.8.17-24.fc10 (2009-8594)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_9579.NASL
    descriptionThis update adds missing patches for a buffer overflow in URL parsing code (CVE-2004-0989) and a buffer overflow while handling DNS responses. (CVE-2004-0110) These bugs can be exploited remotely to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id41341
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41341
    titleSuSE9 Security Update : libxml (YOU Patch Number 9579)

Oval

  • accepted2013-04-29T04:06:14.394-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    descriptionMultiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
    familyunix
    idoval:org.mitre.oval:def:10505
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleMultiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
    version27
  • accepted2005-08-18T07:37:00.000-04:00
    classvulnerability
    contributors
    nameJay Beale
    organizationBastille Linux
    descriptionMultiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
    familyunix
    idoval:org.mitre.oval:def:1173
    statusaccepted
    submitted2005-06-27T12:00:00.000-04:00
    titleMultiple Buffer Overflows in libXML2
    version4

Redhat

advisories
  • rhsa
    idRHSA-2004:615
  • rhsa
    idRHSA-2004:650
rpms
  • libxml2-0:2.5.10-7
  • libxml2-debuginfo-0:2.5.10-7
  • libxml2-devel-0:2.5.10-7
  • libxml2-python-0:2.5.10-7
  • libxml-1:1.8.17-9.2
  • libxml-debuginfo-1:1.8.17-9.2
  • libxml-devel-1:1.8.17-9.2