Vulnerabilities > CVE-2008-3529 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
xmlsoft
debian
canonical
apple
CWE-119
nessus
exploit available

Summary

Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.

Vulnerable Configurations

Part Description Count
Application
Xmlsoft
125
Application
Apple
79
OS
Debian
1
OS
Canonical
8
OS
Apple
105

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionSafari RSS feed:// Buffer Overflow via libxml2 Exploit PoC. CVE-2008-3529. Dos exploit for windows platform
fileexploits/windows/dos/8798.rb
idEDB-ID:8798
last seen2016-02-01
modified2009-05-26
platformwindows
port
published2009-05-26
reporterKevin Finisterre
sourcehttps://www.exploit-db.com/download/8798/
titleSafari RSS feed:// Buffer Overflow via libxml2 Exploit PoC
typedos

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_126357-06.NASL
    descriptionSun Java System Access Manager 7.1 Solaris_x86. Date this patch was last updated by Sun : Apr/23/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107950
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107950
    titleSolaris 10 (x86) : 126357-06
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107950);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:27");
    
      script_cve_id("CVE-2008-2945", "CVE-2008-3529", "CVE-2008-4225", "CVE-2008-4226", "CVE-2009-0169", "CVE-2009-0170", "CVE-2009-0348", "CVE-2009-2268", "CVE-2009-2712", "CVE-2009-2713", "CVE-2011-0844", "CVE-2011-0847", "CVE-2011-3506");
    
      script_name(english:"Solaris 10 (x86) : 126357-06");
      script_summary(english:"Check for patch 126357-06");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 126357-06"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sun Java System Access Manager 7.1 Solaris_x86.
    Date this patch was last updated by Sun : Apr/23/11"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/126357-06"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 126357-06");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 79, 119, 189, 200, 255, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:126357");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/04/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "i386") audit(AUDIT_ARCH_NOT, "i386", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamclnt", version:"7.1,REV=06.11.22.00.23") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamcon", version:"7.1,REV=06.11.22.00.22") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamconsdk", version:"7.1,REV=06.11.22.00.22") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamdistauth", version:"7.1,REV=06.11.22.00.23") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamext", version:"7.1,REV=06.11.20.12.28") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamfcd", version:"7.1,REV=06.11.20.12.28") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWampwd", version:"7.1,REV=06.11.20.12.28") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamrsa", version:"7.1,REV=06.06.28.17.03") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamsam", version:"7.1,REV=06.11.20.12.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamsci", version:"7.1,REV=06.11.20.12.28") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamsdk", version:"7.1,REV=07.01.18.06.04") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamsdkconfig", version:"7.1,REV=06.12.15.12.35") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamsfodb", version:"7.1,REV=06.11.20.12.28") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamsvc", version:"7.1,REV=06.12.19.15.12") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamsvcconfig", version:"7.1,REV=06.11.20.12.28") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i386", patch:"126357-06", obsoleted_by:"", package:"SUNWamutl", version:"7.1,REV=07.01.18.05.38") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWamclnt / SUNWamcon / SUNWamconsdk / SUNWamdistauth / SUNWamext / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS7_123919.NASL
    descriptionSun Management Center 3.6.1: Patch for Solaris 7. Date this patch was last updated by Sun : Dec/01/09
    last seen2020-06-01
    modified2020-06-02
    plugin id23690
    published2006-11-20
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23690
    titleSolaris 7 (sparc) : 123919-12
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBXML2-5586.NASL
    descriptionSpecially crafted xml files could cause a crash or a heap based buffer overlow in libxml2 (CVE-2008-3281, CVE-2008-3529).
    last seen2020-06-01
    modified2020-06-02
    plugin id34208
    published2008-09-15
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34208
    titleopenSUSE 10 Security Update : libxml2 (libxml2-5586)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120954.NASL
    descriptionAM 7.0: Sun Java System Access Manager 2005Q4. Date this patch was last updated by Sun : Nov/03/10 This plugin has been deprecated and either replaced with individual 120954 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id36756
    published2009-04-23
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=36756
    titleSolaris 10 (sparc) : 120954-12 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_126357.NASL
    descriptionSun Java System Access Manager 7.1 Solaris_x86. Date this patch was last updated by Sun : Jun/19/09
    last seen2016-09-26
    modified2011-09-18
    plugin id30014
    published2008-01-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30014
    titleSolaris 5.9 (x86) : 126357-03
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120955-12.NASL
    descriptionAM 7.0_x86: Sun Java System Access Manager 2005Q4. Date this patch was last updated by Sun : Nov/03/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107871
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107871
    titleSolaris 10 (x86) : 120955-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120954.NASL
    descriptionAM 7.0: Sun Java System Access Manager 2005Q4. Date this patch was last updated by Sun : Nov/03/10
    last seen2020-06-01
    modified2020-06-02
    plugin id37533
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37533
    titleSolaris 9 (sparc) : 120954-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_127681.NASL
    descriptionSun Management Center 4.0: Patch for Solaris 9. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id67167
    published2013-07-03
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67167
    titleSolaris 9 (sparc) : 127681-07
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_114014.NASL
    descriptionSunOS 5.9: libxml, libxslt and Freeware ma. Date this patch was last updated by Sun : May/26/11
    last seen2020-06-01
    modified2020-06-02
    plugin id13546
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13546
    titleSolaris 9 (sparc) : 114014-28
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123923.NASL
    descriptionSun Management Center 3.6.1: Patch for Solaris 10. Date this patch was last updated by Sun : Nov/25/09 This plugin has been deprecated and either replaced with individual 123923 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id37632
    published2009-04-23
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=37632
    titleSolaris 10 (sparc) : 123923-12 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125731.NASL
    descriptionSunOS 5.10: XML and XSLT libraries patch. Date this patch was last updated by Sun : Oct/17/16 This plugin has been deprecated and either replaced with individual 125731 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30167
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30167
    titleSolaris 10 (sparc) : 125731-13 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125732-15.NASL
    descriptionSunOS 5.10_x86: XML and XSLT libraries patch. Date this patch was last updated by Sun : Jul/15/19
    last seen2020-06-01
    modified2020-06-02
    plugin id126727
    published2019-07-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126727
    titleSolaris 10 (x86) : 125732-15
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBXML2-080905.NASL
    descriptionSpecially crafted xml files could cause a crash or a heap based buffer overlow in libxml2 (CVE-2008-3281, CVE-2008-3529).
    last seen2020-06-01
    modified2020-06-02
    plugin id40056
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40056
    titleopenSUSE Security Update : libxml2 (libxml2-184)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0017.NASL
    descriptiona. Updated ESX Service Console package libxml2 A denial of service flaw was found in the way libxml2 processes certain content. If an application that is linked against libxml2 processes malformed XML content, the XML content might cause the application to stop responding. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-3281 to this issue. Additionally the following was also fixed, but was missing in the security advisory. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-3529 to this issue. b. Updated ESX Service Console package ucd-snmp A flaw was found in the way ucd-snmp checks an SNMPv3 packet
    last seen2020-06-01
    modified2020-06-02
    plugin id40384
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40384
    titleVMSA-2008-0017 : Updated ESX packages for libxml2, ucd-snmp, libtiff
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125731-15.NASL
    descriptionSunOS 5.10: XML and XSLT libraries patch. Date this patch was last updated by Sun : Jul/15/19
    last seen2020-06-01
    modified2020-06-02
    plugin id126717
    published2019-07-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126717
    titleSolaris 10 (sparc) : 125731-15
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_114015.NASL
    descriptionSunOS 5.9_x86: libxml, libxslt and Freewar. Date this patch was last updated by Sun : May/26/11
    last seen2020-06-01
    modified2020-06-02
    plugin id13587
    published2004-07-12
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13587
    titleSolaris 9 (x86) : 114015-28
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080911_LIBXML2_ON_SL3_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529)
    last seen2020-06-01
    modified2020-06-02
    plugin id60473
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60473
    titleScientific Linux Security Update : libxml2 on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125731-11.NASL
    descriptionSunOS 5.10: XML and XSLT libraries patch. Date this patch was last updated by Sun : Oct/14/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107441
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107441
    titleSolaris 10 (sparc) : 125731-11
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_127682.NASL
    descriptionSun Management Center 4.0: Patch for Solaris 9_x86. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id67170
    published2013-07-03
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67170
    titleSolaris 9 (x86) : 127682-07
  • NASL familyWindows
    NASL idSAFARI_4.0.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 4.0. It therefore is potentially affected by numerous issues in the following components : - CFNetwork - CoreGraphics - ImageIO - International Components for Unicode - libxml - Safari - Safari Windows Installer - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id39339
    published2009-06-09
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39339
    titleSafari < 4.0 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200812-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200812-06 (libxml2: Multiple vulnerabilities) Multiple vulnerabilities were reported in libxml2: Andreas Solberg reported that libxml2 does not properly detect recursion during entity expansion in an attribute value (CVE-2008-3281). A heap-based buffer overflow has been reported in the xmlParseAttValueComplex() function in parser.c (CVE-2008-3529). Christian Weiske reported that predefined entity definitions in entities are not properly handled (CVE-2008-4409). Drew Yao of Apple Product Security reported an integer overflow in the xmlBufferResize() function that can lead to an infinite loop (CVE-2008-4225). Drew Yao of Apple Product Security reported an integer overflow in the xmlSAX2Characters() function leading to a memory corruption (CVE-2008-4226). Impact : A remote attacker could entice a user or automated system to open a specially crafted XML document with an application using libxml2, possibly resulting in the exeution of arbitrary code or a high CPU and memory consumption. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35023
    published2008-12-03
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35023
    titleGLSA-200812-06 : libxml2: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120954-12.NASL
    descriptionAM 7.0: Sun Java System Access Manager 2005Q4. Date this patch was last updated by Sun : Nov/03/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107369
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107369
    titleSolaris 10 (sparc) : 120954-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125732-13.NASL
    descriptionSunOS 5.10_x86: XML and XSLT libraries pat. Date this patch was last updated by Sun : Oct/17/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107943
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107943
    titleSolaris 10 (x86) : 125732-13
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_126356-06.NASL
    descriptionSun Java System Access Manager 7.1 Solaris. Date this patch was last updated by Sun : Apr/23/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107450
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107450
    titleSolaris 10 (sparc) : 126356-06
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_126356.NASL
    descriptionSun Java System Access Manager 7.1 Solaris. Date this patch was last updated by Sun : Jun/19/09
    last seen2016-09-26
    modified2011-09-18
    plugin id44085
    published2010-01-20
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=44085
    titleSolaris 5.9 (x86) : 126356-03
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125731-13.NASL
    descriptionSunOS 5.10: XML and XSLT libraries patch. Date this patch was last updated by Sun : Oct/17/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107443
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107443
    titleSolaris 10 (sparc) : 125731-13
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_123922.NASL
    descriptionSun Management Center 3.6.1_x86: Patch for Solaris 9. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id67169
    published2013-07-03
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67169
    titleSolaris 9 (x86) : 123922-11
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0884.NASL
    descriptionUpdated libxml2 packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libxml2 packages provide a library that allows you to manipulate XML files. It includes support to read, modify, and write XML and HTML files. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529) All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id34170
    published2008-09-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34170
    titleCentOS 3 / 4 / 5 : libxml2 (CESA-2008:0884)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_126356.NASL
    descriptionSun Java System Access Manager 7.1 Solaris. Date this patch was last updated by Sun : Jun/19/09
    last seen2018-09-01
    modified2018-08-22
    plugin id30007
    published2008-01-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30007
    titleSolaris 5.10 (sparc) : 126356-03
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2009-0018.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - Add bug347316.patch to backport fix for bug#347316 from upstream version - Add libxml2-enterprise.patch and update logos in tarball - Fix a couple of crash (CVE-2009-2414, CVE-2009-2416) - Resolves: rhbz#515236 - two patches for size overflows problems (CVE-2008-4225, CVE-2008-4226) - Resolves: rhbz#470474 - Patch to fix an entity name copy buffer overflow (CVE-2008-3529) - Resolves: rhbz#461023 - Better fix for (CVE-2008-3281) - Resolves: rhbz#458095 - change the patch for CVE-2008-3281 due to ABI issues - Resolves: rhbz#458095 - Patch to fix recursive entities handling (CVE-2008-3281) - Resolves: rhbz#458095 - Patch to fix UTF-8 decoding problem (CVE-2007-6284) - Resolves: rhbz#425933
    last seen2020-06-01
    modified2020-06-02
    plugin id79462
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79462
    titleOracleVM 2.1 : libxml2 (OVMSA-2009-0018)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_119467.NASL
    descriptionIS 6.3_x86: Sun Java(TM) System Access Manager 6 2005Q1. Date this patch was last updated by Sun : Jun/29/09 This plugin has been deprecated and either replaced with individual 119467 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id25389
    published2007-06-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=25389
    titleSolaris 10 (x86) : 119467-17 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_127680.NASL
    descriptionSun Management Center 4.0: Patch for Solaris 8. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id67163
    published2013-07-03
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67163
    titleSolaris 8 (sparc) : 127680-07
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-644-1.NASL
    descriptionIt was discovered that libxml2 did not correctly handle long entity names. If a user were tricked into processing a specially crafted XML document, a remote attacker could execute arbitrary code with user privileges or cause the application linked against libxml2 to crash, leading to a denial of service. (CVE-2008-3529) USN-640-1 fixed vulnerabilities in libxml2. When processing extremely large XML documents with valid entities, it was possible to incorrectly trigger the newly added vulnerability protections. This update fixes the problem. (CVE-2008-3281). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37936
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37936
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : libxml2 vulnerabilities (USN-644-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125732-11.NASL
    descriptionSunOS 5.10_x86: XML and XSLT libraries pat. Date this patch was last updated by Sun : Oct/14/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107941
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107941
    titleSolaris 10 (x86) : 125732-11
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0886.NASL
    descriptionUpdated libxml2 packages that fix various security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having important security impact by the Red Hat Security Response Team. The libxml2 packages provide a library that allows you to manipulate XML files. It includes support to read, modify, and write XML and HTML files. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529) A denial of service flaw was found in the way libxml2 processed certain content. If an application linked against libxml2 processed malformed XML content, it could cause the application to use an excessive amount of CPU time and memory, and stop responding. (CVE-2003-1564) All users of libxml2 are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34191
    published2008-09-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34191
    titleRHEL 2.1 : libxml2 (RHSA-2008:0886)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120955.NASL
    descriptionAM 7.0_x86: Sun Java System Access Manager 2005Q4. Date this patch was last updated by Sun : Nov/03/10
    last seen2020-06-01
    modified2020-06-02
    plugin id38005
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38005
    titleSolaris 9 (x86) : 120955-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125732-12.NASL
    descriptionSunOS 5.10_x86: XML and XSLT libraries patch. Date this patch was last updated by Sun : Jun/11/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107942
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107942
    titleSolaris 10 (x86) : 125732-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120954.NASL
    descriptionAM 7.0: Sun Java System Access Manager 2005Q4. Date this patch was last updated by Sun : Nov/03/10
    last seen2020-06-01
    modified2020-06-02
    plugin id37271
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37271
    titleSolaris 8 (sparc) : 120954-12
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_125731-12.NASL
    descriptionSunOS 5.10: XML and XSLT libraries patch. Date this patch was last updated by Sun : Jun/11/15
    last seen2020-06-01
    modified2020-06-02
    plugin id107442
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107442
    titleSolaris 10 (sparc) : 125731-12
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0884.NASL
    descriptionUpdated libxml2 packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libxml2 packages provide a library that allows you to manipulate XML files. It includes support to read, modify, and write XML and HTML files. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529) All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id34190
    published2008-09-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34190
    titleRHEL 3 / 4 / 5 : libxml2 (RHSA-2008:0884)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_126357.NASL
    descriptionSun Java System Access Manager 7.1 Solaris_x86. Date this patch was last updated by Sun : Jun/19/09
    last seen2018-09-01
    modified2018-08-22
    plugin id30010
    published2008-01-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30010
    titleSolaris 5.10 (x86) : 126357-03
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_126356.NASL
    descriptionSun Java System Access Manager 7.1 Solaris. Date this patch was last updated by Sun : Jun/19/09
    last seen2016-09-26
    modified2011-09-18
    plugin id30011
    published2008-01-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30011
    titleSolaris 5.8 (sparc) : 126356-03
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_7.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.7. Mac OS X 10.5.7 contains security fixes for the following products : - Apache - ATS - BIND - CFNetwork - CoreGraphics - Cscope - CUPS - Disk Images - enscript - Flash Player plug-in - Help Viewer - iChat - International Components for Unicode - IPSec - Kerberos - Kernel - Launch Services - libxml - Net-SNMP - Network Time - Networking - OpenSSL - PHP - QuickDraw Manager - ruby - Safari - Spotlight - system_cmds - telnet - Terminal - WebKit - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id38744
    published2009-05-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38744
    titleMac OS X 10.5.x < 10.5.7 Multiple Vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123924-11.NASL
    descriptionSun Management Center 3.6.1_x86: Patch for Solaris 10. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id107898
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107898
    titleSolaris 10 (x86) : 123924-11
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_123921.NASL
    descriptionSun Management Center 3.6.1: Patch for Solaris 9. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id36354
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36354
    titleSolaris 9 (sparc) : 123921-12
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D71DA2369A9411DD8F42001C2514716C.NASL
    descriptionSecunia reports : Two vulnerabilities have been reported in Libxml2, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library. 1) A recursion error exists when processing certain XML content. This can be exploited to e.g. exhaust all available memory and CPU resources by tricking an application using Libxml2 into processing specially crafted XML documents. 2) A boundary error in the processing of long XML entity names in parser.c can be exploited to cause a heap-based buffer overflow when specially crafted XML content is parsed. Successful exploitation may allow execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id34416
    published2008-10-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34416
    titleFreeBSD : libxml2 -- two vulnerabilities (d71da236-9a94-11dd-8f42-001c2514716c)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_123924.NASL
    descriptionSun Management Center 3.6.1_x86: Patch for Solaris 10. Date this patch was last updated by Sun : Nov/25/09 This plugin has been deprecated and either replaced with individual 123924 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id67153
    published2013-07-03
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=67153
    titleSolaris 10 (x86) : 123924-11 (deprecated)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-815-1.NASL
    descriptionIt was discovered that libxml2 did not correctly handle root XML document element DTD definitions. If a user were tricked into processing a specially crafted XML document, a remote attacker could cause the application linked against libxml2 to crash, leading to a denial of service. (CVE-2009-2414) It was discovered that libxml2 did not correctly parse Notation and Enumeration attribute types. If a user were tricked into processing a specially crafted XML document, a remote attacker could cause the application linked against libxml2 to crash, leading to a denial of service. (CVE-2009-2416) USN-644-1 fixed a vulnerability in libxml2. This advisory provides the corresponding update for Ubuntu 9.04. It was discovered that libxml2 did not correctly handle long entity names. If a user were tricked into processing a specially crafted XML document, a remote attacker could execute arbitrary code with user privileges or cause the application linked against libxml2 to crash, leading to a denial of service. (CVE-2008-3529). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40576
    published2009-08-12
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40576
    titleUbuntu 6.06 LTS / 8.04 LTS / 8.10 / 9.04 : libxml2 vulnerabilities (USN-815-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBXML2-5583.NASL
    descriptionSpecially crafted xml files could cause a crash or a heap based buffer overlow in libxml2. (CVE-2008-3281 / CVE-2008-3529)
    last seen2020-06-01
    modified2020-06-02
    plugin id34207
    published2008-09-15
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34207
    titleSuSE 10 Security Update : libxml2 (ZYPP Patch Number 5583)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12237.NASL
    descriptionSpecially crafted XML files could cause a crash or a heap-based buffer overflow in libxml2. (CVE-2008-3281, CVE-2008-3529)
    last seen2020-06-01
    modified2020-06-02
    plugin id41240
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41240
    titleSuSE9 Security Update : libxml2 (YOU Patch Number 12237)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-192.NASL
    descriptionA heap-based buffer overflow was found in how libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or possibly execute arbitrary code (CVE-2008-3529). The updated packages have been patched to prevent this issue. As well, the patch to fix CVE-2008-3281 has been updated to remove the hard-coded entity limit that was set to 5M, instead using XML entity density heuristics. Many thanks to Daniel Veillard of Red Hat for his hard work in tracking down and dealing with the edge cases discovered with the initial fix to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id38013
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38013
    titleMandriva Linux Security Advisory : libxml2 (MDVSA-2008:192)
  • NASL familyWindows
    NASL idSAFARI_3_2_3.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 3.2.3. Such versions are potentially affected by several issues : - A heap-based buffer overflow issue in the libxml library when handling long entity names could lead to a crash or arbitrary code execution. (CVE-2008-3529) - Multiple input validation issues exist in Safari
    last seen2020-06-01
    modified2020-06-02
    plugin id38745
    published2009-05-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38745
    titleSafari < 3.2.3 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0884.NASL
    descriptionFrom Red Hat Security Advisory 2008:0884 : Updated libxml2 packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libxml2 packages provide a library that allows you to manipulate XML files. It includes support to read, modify, and write XML and HTML files. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529) All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67746
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67746
    titleOracle Linux 3 / 4 / 5 : libxml2 (ELSA-2008-0884)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_126356.NASL
    descriptionSun Java System Access Manager 7.1 Solaris. Date this patch was last updated by Sun : Jun/19/09
    last seen2016-09-26
    modified2011-09-18
    plugin id30013
    published2008-01-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30013
    titleSolaris 5.9 (sparc) : 126356-03
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120955.NASL
    descriptionAM 7.0_x86: Sun Java System Access Manager 2005Q4. Date this patch was last updated by Sun : Nov/03/10 This plugin has been deprecated and either replaced with individual 120955 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id38126
    published2009-04-23
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=38126
    titleSolaris 10 (x86) : 120955-12 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_119467.NASL
    descriptionIS 6.3_x86: Sun Java(TM) System Access Manager 6 2005Q1. Date this patch was last updated by Sun : Jun/29/09
    last seen2020-06-01
    modified2020-06-02
    plugin id23612
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23612
    titleSolaris 9 (x86) : 119467-17
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_125732.NASL
    descriptionSunOS 5.10_x86: XML and XSLT libraries pat. Date this patch was last updated by Sun : Oct/17/16 This plugin has been deprecated and either replaced with individual 125732 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30173
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30173
    titleSolaris 10 (x86) : 125732-13 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_126357.NASL
    descriptionSun Java System Access Manager 7.1 Solaris_x86. Date this patch was last updated by Sun : Jun/19/09
    last seen2016-09-26
    modified2011-09-18
    plugin id30012
    published2008-01-18
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30012
    titleSolaris 5.8 (x86) : 126357-03
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_123923-12.NASL
    descriptionSun Management Center 3.6.1: Patch for Solaris 10. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id107395
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107395
    titleSolaris 10 (sparc) : 123923-12
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI4_0.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 4.0. As such, it is potentially affected by numerous issues in the following components : - CFNetwork - libxml - Safari - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id39338
    published2009-06-09
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39338
    titleMac OS X : Apple Safari < 4.0
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_123920.NASL
    descriptionSun Management Center 3.6.1: Patch for Solaris 8. Date this patch was last updated by Sun : Nov/25/09
    last seen2020-06-01
    modified2020-06-02
    plugin id37363
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37363
    titleSolaris 8 (sparc) : 123920-12
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2009-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 that does not have Security Update 2009-002 applied. This security update contains fixes for the following products : - Apache - ATS - BIND - CoreGraphics - Cscope - CUPS - Disk Images - enscript - Flash Player plug-in - Help Viewer - IPSec - Kerberos - Launch Services - libxml - Net-SNMP - Network Time - OpenSSL - QuickDraw Manager - Spotlight - system_cmds - telnet - Terminal - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id38743
    published2009-05-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38743
    titleMac OS X Multiple Vulnerabilities (Security Update 2009-002)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1654.NASL
    descriptionIt was discovered that libxml2, the GNOME XML library, didn
    last seen2020-06-01
    modified2020-06-02
    plugin id34415
    published2008-10-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34415
    titleDebian DSA-1654-1 : libxml2 - buffer overflow

Oval

  • accepted2013-04-29T04:15:39.568-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionHeap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
    familyunix
    idoval:org.mitre.oval:def:11760
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleHeap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
    version27
  • accepted2010-05-17T04:00:11.155-04:00
    classvulnerability
    contributors
    • nameMichael Wood
      organizationHewlett-Packard
    • nameJ. Daniel Brown
      organizationDTCC
    definition_extensions
    • commentVMWare ESX Server 3.0.3 is installed
      ovaloval:org.mitre.oval:def:6026
    • commentVMWare ESX Server 3.0.2 is installed
      ovaloval:org.mitre.oval:def:5613
    • commentVMware ESX Server 3.5.0 is installed
      ovaloval:org.mitre.oval:def:5887
    descriptionHeap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
    familyunix
    idoval:org.mitre.oval:def:6103
    statusaccepted
    submitted2009-09-23T15:39:02.000-04:00
    titleLibxml2 Heap Overflow in xmlParseAttValueComplex() Lets Remote Users Execute Arbitrary Code
    version5

Packetstorm

Redhat

advisories
  • bugzilla
    id461015
    titleCVE-2008-3529 libxml2: long entity name heap buffer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentlibxml2 is earlier than 0:2.6.16-12.5
            ovaloval:com.redhat.rhsa:tst:20080884001
          • commentlibxml2 is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080032004
        • AND
          • commentlibxml2-python is earlier than 0:2.6.16-12.5
            ovaloval:com.redhat.rhsa:tst:20080884003
          • commentlibxml2-python is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080032006
        • AND
          • commentlibxml2-devel is earlier than 0:2.6.16-12.5
            ovaloval:com.redhat.rhsa:tst:20080884005
          • commentlibxml2-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080032002
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentlibxml2-devel is earlier than 0:2.6.26-2.1.2.6
            ovaloval:com.redhat.rhsa:tst:20080884008
          • commentlibxml2-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080032009
        • AND
          • commentlibxml2-python is earlier than 0:2.6.26-2.1.2.6
            ovaloval:com.redhat.rhsa:tst:20080884010
          • commentlibxml2-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080032011
        • AND
          • commentlibxml2 is earlier than 0:2.6.26-2.1.2.6
            ovaloval:com.redhat.rhsa:tst:20080884012
          • commentlibxml2 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080032013
    rhsa
    idRHSA-2008:0884
    released2008-09-11
    severityImportant
    titleRHSA-2008:0884: libxml2 security update (Important)
  • rhsa
    idRHSA-2008:0886
rpms
  • libxml2-0:2.5.10-13
  • libxml2-0:2.6.16-12.5
  • libxml2-0:2.6.26-2.1.2.6
  • libxml2-debuginfo-0:2.5.10-13
  • libxml2-debuginfo-0:2.6.16-12.5
  • libxml2-debuginfo-0:2.6.26-2.1.2.6
  • libxml2-devel-0:2.5.10-13
  • libxml2-devel-0:2.6.16-12.5
  • libxml2-devel-0:2.6.26-2.1.2.6
  • libxml2-python-0:2.5.10-13
  • libxml2-python-0:2.6.16-12.5
  • libxml2-python-0:2.6.26-2.1.2.6
  • libxml2-0:2.4.19-11.ent
  • libxml2-devel-0:2.4.19-11.ent
  • libxml2-python-0:2.4.19-11.ent

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 31126 CVE(CAN) ID: CVE-2008-3529 libxml软件包提供允许用户操控XML文件的函数库,包含有读、修改和写XML和HTML文件支持。 libxml2库的parser.c文件中的xmlParseAttValueComplex函数中存在堆溢出漏洞,如果用户受骗打开的XML文件中包含有超长的实体名称的话,就可以触发这个溢出,导致拒绝服务或执行任意指令。 XMLSoft Libxml2 &lt; 2.7.0 RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0886-01)以及相应补丁: RHSA-2008:0886-01:Important: libxml2 security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0886.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0886.html</a>
    idSSV:4076
    last seen2017-11-19
    modified2008-09-22
    published2008-09-22
    reporterRoot
    titlelibxml XML实体名堆溢出漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 31126 CVE ID:CVE-2008-3529 CNCVE ID:CNCVE-20083529 libxml软件包提供允许用户操控XML文件的函数库,包含有读、修改和写XML和HTML文件支持。 libxml处理畸形XML内容时存在问题,远程攻击者可以利用漏洞对应用程序进行拒绝服务攻击。 当libxml2处理超长XML实体名时存在基于堆的缓冲区溢出,如果应用程序链接libxml2处理不可信的畸形XML内容,可导致应用程序崩溃或任意代码执行。 XMLSoft Libxml2 2.6.31 XMLSoft Libxml2 2.6.30 XMLSoft Libxml2 2.6.26 XMLSoft Libxml2 2.6.16 XMLSoft Libxml2 2.6.15 XMLSoft Libxml2 2.6.14 + OpenPKG OpenPKG Current XMLSoft Libxml2 2.6.13 XMLSoft Libxml2 2.6.12 XMLSoft Libxml2 2.6.11 + Ubuntu Ubuntu Linux 4.1 ppc + Ubuntu Ubuntu Linux 4.1 ia64 + Ubuntu Ubuntu Linux 4.1 ia32 XMLSoft Libxml2 2.6.9 + Conectiva Linux 10.0 + Conectiva Linux 9.0 XMLSoft Libxml2 2.6.8 + RedHat Fedora Core2 XMLSoft Libxml2 2.6.7 XMLSoft Libxml2 2.6.6 XMLSoft Libxml2 2.6.5 XMLSoft Libxml2 2.6.4 XMLSoft Libxml2 2.6.3 XMLSoft Libxml2 2.6.2 XMLSoft Libxml2 2.6.1 XMLSoft Libxml2 2.6 .0 XMLSoft Libxml2 2.5.11 + MandrakeSoft Linux Mandrake 9.2 amd64 + MandrakeSoft Linux Mandrake 9.2 XMLSoft Libxml2 2.5.10 + Trustix Secure Linux 2.0 XMLSoft Libxml2 2.5.8 XMLSoft Libxml2 2.5.4 + MandrakeSoft Linux Mandrake 9.1 ppc + MandrakeSoft Linux Mandrake 9.1 XMLSoft Libxml2 2.5.1 + Conectiva Linux 9.0 RedHat Enterprise Linux WS 4 RedHat Enterprise Linux WS 3 RedHat Enterprise Linux ES 4 RedHat Enterprise Linux ES 3 RedHat Enterprise Linux Desktop Workstation 5 client RedHat Enterprise Linux Desktop 5 client RedHat Enterprise Linux AS 4 RedHat Enterprise Linux AS 3 RedHat Enterprise Linux 5 server RedHat Desktop 4.0 RedHat Desktop 3.0 可参考如下补丁: Red Hat Enterprise Linux AS (Advanced Server) version 2.1 : Source: <a href=ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm target=_blank>ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm</a> i386: libxml2-2.4.19-11.ent.i386.rpm libxml2-devel-2.4.19-11.ent.i386.rpm libxml2-python-2.4.19-11.ent.i386.rpm ia64: libxml2-2.4.19-11.ent.ia64.rpm libxml2-devel-2.4.19-11.ent.ia64.rpm libxml2-python-2.4.19-11.ent.ia64.rpm Red Hat Linux Advanced Workstation 2.1: Source: <a href=ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm target=_blank>ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm</a> ia64: libxml2-2.4.19-11.ent.ia64.rpm libxml2-devel-2.4.19-11.ent.ia64.rpm libxml2-python-2.4.19-11.ent.ia64.rpm Red Hat Enterprise Linux ES version 2.1: Source: <a href=ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm target=_blank>ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm</a> i386: libxml2-2.4.19-11.ent.i386.rpm libxml2-devel-2.4.19-11.ent.i386.rpm libxml2-python-2.4.19-11.ent.i386.rpm Red Hat Enterprise Linux WS version 2.1: Source: <a href=ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm target=_blank>ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libxml2-2.4.19-11.ent.src.rpm</a> i386: libxml2-2.4.19-11.ent.i386.rpm libxml2-devel-2.4.19-11.ent.i386.rpm libxml2-python-2.4.19-11.ent.i386.rpm
    idSSV:4049
    last seen2017-11-19
    modified2008-09-14
    published2008-09-14
    reporterRoot
    titlelibxml XML实体名堆缓冲区溢出漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:11422
    last seen2017-11-19
    modified2009-05-27
    published2009-05-27
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-11422
    titleSafari RSS feed:// Buffer Overflow via libxml2 Exploit PoC

References