Executive Summary

Summary
Title libxml2 security update
Informations
Name DSA-3744 First vendor Publication 2016-12-23
Vendor Debian Last vendor Modification 2016-12-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause a denial-of-service against the application, or potentially, the execution of arbitrary code with the privileges of the user running the application.

For the stable distribution (jessie), these problems have been fixed in version 2.9.1+dfsg1-5+deb8u4.

For the testing distribution (stretch), these problems have been fixed in version 2.9.4+dfsg1-2.1.

For the unstable distribution (sid), these problems have been fixed in version 2.9.4+dfsg1-2.1.

We recommend that you upgrade your libxml2 packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3744

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3950
Application 144
Os 164
Os 121
Os 49
Os 10
Os 2
Os 2
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1156.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1089.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a6b59d8f78.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-db610fff5b.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-be8574d593.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a3a47973eb.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3235-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-244.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0380-1.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-37.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3744.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1265.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1259.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-691.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2652-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2650-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3041-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3637.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-919.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_52_0_2743_82.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_52_0_2743_82.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1485.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-901.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-900.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6fae9fe1504811e68aa73065ec8fd3ec.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-12-28 13:21:26
  • Multiple Updates
2016-12-23 21:23:06
  • First insertion