Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libxml2 security update
Informations
Name DSA-3952 First vendor Publication 2017-08-23
Vendor Debian Last vendor Modification 2017-08-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause a denial-of-service against the application, information leaks, or potentially, the execution of arbitrary code with the privileges of the user running the application.

For the oldstable distribution (jessie), these problems have been fixed in version 2.9.1+dfsg1-5+deb8u5.

For the stable distribution (stretch), these problems have been fixed in version 2.9.4+dfsg1-2.2+deb9u1.

For the unstable distribution (sid), these problems have been fixed in version 2.9.4+dfsg1-3.1.

We recommend that you upgrade your libxml2 packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3952

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-125 Out-of-bounds Read
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 144
Os 3
Os 8

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10916.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1336.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1258.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1257.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0024.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1186.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1089.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1071.nasl - Type : ACT_GATHER_INFO
2018-03-20 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1070.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a6b59d8f78.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-db610fff5b.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_76e59f554f7a4887bcb011604004163a.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-01.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1237.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1238.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3424-1.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3952.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1060.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1813-1.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-793.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1743-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-754.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1008.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1670-1.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-711.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1587-1.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1557-1.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1538-1.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-663.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1454-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-03-19 13:22:26
  • Multiple Updates
2018-02-21 00:22:32
  • Multiple Updates
2017-08-24 13:25:06
  • Multiple Updates
2017-08-23 09:22:29
  • First insertion