Executive Summary

Informations
Name CVE-2008-1767 First vendor Publication 2008-05-23
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1767

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19993
 
Oval ID: oval:org.mitre.oval:def:19993
Title: DSA-1589-1 libxslt - arbitrary code execution
Description: It was discovered that libxslt, an XSLT processing runtime library, could be coerced into executing arbitrary code via a buffer overflow when an XSL style sheet file with a long XSLT "transformation match" condition triggered a large number of steps.
Family: unix Class: patch
Reference(s): DSA-1589-1
CVE-2008-1767
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22601
 
Oval ID: oval:org.mitre.oval:def:22601
Title: ELSA-2008:0287: libxslt security update (Important)
Description: Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.
Family: unix Class: patch
Reference(s): ELSA-2008:0287-01
CVE-2008-1767
Version: 6
Platform(s): Oracle Linux 5
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7984
 
Oval ID: oval:org.mitre.oval:def:7984
Title: DSA-1589 libxslt -- buffer overflow
Description: It was discovered that libxslt, an XSLT processing runtime library, could be coerced into executing arbitrary code via a buffer overflow when an XSL style sheet file with a long XSLT "transformation match" condition triggered a large number of steps.
Family: unix Class: patch
Reference(s): DSA-1589
CVE-2008-1767
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libxslt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9785
 
Oval ID: oval:org.mitre.oval:def:9785
Title: Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.
Description: Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1767
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 10
Os 2
Os 1
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for libxslt
File : nvt/sles10_libxslt0.nasl
2009-10-10 Name : SLES9: Security update for libxslt
File : nvt/sles9p5028020.nasl
2009-04-09 Name : Mandriva Update for libxslt MDVSA-2008:151 (libxslt)
File : nvt/gb_mandriva_MDVSA_2008_151.nasl
2009-03-23 Name : Ubuntu Update for libxslt vulnerabilities USN-633-1
File : nvt/gb_ubuntu_USN_633_1.nasl
2009-03-06 Name : RedHat Update for libxslt RHSA-2008:0287-01
File : nvt/gb_RHSA-2008_0287-01_libxslt.nasl
2009-02-27 Name : CentOS Update for libxslt CESA-2008:0287-01 centos2 i386
File : nvt/gb_CESA-2008_0287-01_libxslt_centos2_i386.nasl
2009-02-27 Name : CentOS Update for libxslt CESA-2008:0287 centos3 i386
File : nvt/gb_CESA-2008_0287_libxslt_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libxslt CESA-2008:0287 centos3 x86_64
File : nvt/gb_CESA-2008_0287_libxslt_centos3_x86_64.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-02 (libxslt)
File : nvt/glsa_200806_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-03 libxslt
File : nvt/esoft_slk_ssa_2008_210_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45419 libxslt XSL Style-sheet File Processing Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0287.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080521_libxslt_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12184.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-151.nasl - Type : ACT_GATHER_INFO
2008-11-14 Name : The remote host contains a web browser that is affected by several issues.
File : macosx_Safari3_2.nasl - Type : ACT_GATHER_INFO
2008-11-14 Name : The remote host contains a web browser that is affected by several issues.
File : safari_3_2.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-633-1.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-03.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote openSUSE host is missing a security update.
File : suse_libxslt-5263.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxslt-5343.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-02.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1589.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0287.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0287.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/29312
http://www.securityfocus.com/bid/31681
CONFIRM http://bugzilla.gnome.org/show_bug.cgi?id=527297
http://support.apple.com/kb/HT3216
http://support.apple.com/kb/HT3298
DEBIAN http://www.debian.org/security/2008/dsa-1589
GENTOO http://security.gentoo.org/glsa/glsa-200806-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:151
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0287.html
SECTRACK http://www.securitytracker.com/id?1020071
SECUNIA http://secunia.com/advisories/30315
http://secunia.com/advisories/30323
http://secunia.com/advisories/30393
http://secunia.com/advisories/30521
http://secunia.com/advisories/30717
http://secunia.com/advisories/31074
http://secunia.com/advisories/31363
http://secunia.com/advisories/32222
http://secunia.com/advisories/32706
SUSE http://www.novell.com/linux/security/advisories/2008_13_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-633-1
VUPEN http://www.vupen.com/english/advisories/2008/1580/references
http://www.vupen.com/english/advisories/2008/2094/references
http://www.vupen.com/english/advisories/2008/2780
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42560

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:24
  • Multiple Updates
2021-04-22 01:07:48
  • Multiple Updates
2020-05-23 00:21:34
  • Multiple Updates
2017-09-29 09:23:30
  • Multiple Updates
2017-08-08 09:24:01
  • Multiple Updates
2016-04-26 17:18:33
  • Multiple Updates
2014-02-17 10:44:38
  • Multiple Updates
2013-05-11 00:14:55
  • Multiple Updates
2012-11-07 00:16:50
  • Multiple Updates