Executive Summary

Informations
Name CVE-2008-3529 First vendor Publication 2008-09-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3529

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11760
 
Oval ID: oval:org.mitre.oval:def:11760
Title: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Description: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3529
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13882
 
Oval ID: oval:org.mitre.oval:def:13882
Title: USN-815-1 -- libxml2 vulnerabilities
Description: It was discovered that libxml2 did not correctly handle root XML document element DTD definitions. If a user were tricked into processing a specially crafted XML document, a remote attacker could cause the application linked against libxml2 to crash, leading to a denial of service. It was discovered that libxml2 did not correctly parse Notation and Enumeration attribute types. If a user were tricked into processing a specially crafted XML document, a remote attacker could cause the application linked against libxml2 to crash, leading to a denial of service. USN-644-1 fixed a vulnerability in libxml2. This advisory provides the corresponding update for Ubuntu 9.04. Original advisory details: It was discovered that libxml2 did not correctly handle long entity names. If a user were tricked into processing a specially crafted XML document, a remote attacker could execute arbitrary code with user privileges or cause the application linked against libxml2 to crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-815-1
CVE-2009-2414
CVE-2009-2416
CVE-2008-3529
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18505
 
Oval ID: oval:org.mitre.oval:def:18505
Title: DSA-1654-1 libxml2 - execution of arbitrary code
Description: It was discovered that libxml2, the GNOME XML library, didn't correctly handle long entity names. This could allow the execution of arbitrary code via a malicious XML file.
Family: unix Class: patch
Reference(s): DSA-1654-1
CVE-2008-3529
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21739
 
Oval ID: oval:org.mitre.oval:def:21739
Title: ELSA-2008:0884: libxml2 security update (Important)
Description: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Family: unix Class: patch
Reference(s): ELSA-2008:0884-01
CVE-2008-3529
Version: 6
Platform(s): Oracle Linux 5
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29030
 
Oval ID: oval:org.mitre.oval:def:29030
Title: RHSA-2008:0884 -- libxml2 security update (Important)
Description: Updated libxml2 packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libxml2 packages provide a library that allows you to manipulate XML files. It includes support to read, modify, and write XML and HTML files. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529) All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0884
CESA-2008:0884-CentOS 3
CESA-2008:0884-CentOS 5
CVE-2008-3529
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6103
 
Oval ID: oval:org.mitre.oval:def:6103
Title: Libxml2 Heap Overflow in xmlParseAttValueComplex() Lets Remote Users Execute Arbitrary Code
Description: Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3529
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8076
 
Oval ID: oval:org.mitre.oval:def:8076
Title: DSA-1654 libxml2 -- buffer overflow
Description: It was discovered that libxml2, the GNOME XML library, didn't correctly handle long entity names. This could allow the execution of arbitrary code via a malicious XML file.
Family: unix Class: patch
Reference(s): DSA-1654
CVE-2008-3529
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libxml2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 175
Application 126
Os 59
Os 63
Os 1
Os 8
Os 1

ExploitDB Exploits

id Description
2009-05-26 Safari RSS feed:// Buffer Overflow via libxml2 Exploit PoC

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for libxml2
File : nvt/sles10_libxml2.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125732-05
File : nvt/gb_solaris_125732_05.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125731-05
File : nvt/gb_solaris_125731_05.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114015-24
File : nvt/gb_solaris_114015_24.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114014-24
File : nvt/gb_solaris_114014_24.nasl
2009-10-10 Name : SLES9: Security update for libxml2
File : nvt/sles9p5035440.nasl
2009-08-17 Name : Ubuntu USN-815-1 (libxml2)
File : nvt/ubuntu_815_1.nasl
2009-06-03 Name : Solaris Update for libxml, libxslt and Freeware man pages 114014-22
File : nvt/gb_solaris_114014_22.nasl
2009-06-03 Name : Solaris Update for libxml, libxslt and Freeware man pages 114015-22
File : nvt/gb_solaris_114015_22.nasl
2009-06-03 Name : Solaris Update for XML and XSLT libraries 125731-04
File : nvt/gb_solaris_125731_04.nasl
2009-06-03 Name : Solaris Update for XML and XSLT libraries 125732-04
File : nvt/gb_solaris_125732_04.nasl
2009-04-09 Name : Mandriva Update for libxml2 MDVSA-2008:192 (libxml2)
File : nvt/gb_mandriva_MDVSA_2008_192.nasl
2009-03-23 Name : Ubuntu Update for libxml2 vulnerabilities USN-644-1
File : nvt/gb_ubuntu_USN_644_1.nasl
2009-03-06 Name : RedHat Update for libxml2 RHSA-2008:0886-01
File : nvt/gb_RHSA-2008_0886-01_libxml2.nasl
2009-03-06 Name : RedHat Update for libxml2 RHSA-2008:0884-01
File : nvt/gb_RHSA-2008_0884-01_libxml2.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0886-01 centos2 i386
File : nvt/gb_CESA-2008_0886-01_libxml2_centos2_i386.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0884 centos3 x86_64
File : nvt/gb_CESA-2008_0884_libxml2_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0884 centos3 i386
File : nvt/gb_CESA-2008_0884_libxml2_centos3_i386.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-06 (libxml2)
File : nvt/glsa_200812_06.nasl
2008-11-01 Name : FreeBSD Ports: libxml2
File : nvt/freebsd_libxml20.nasl
2008-11-01 Name : Debian Security Advisory DSA 1654-1 (libxml2)
File : nvt/deb_1654_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48158 libxml2 parser.c xmlParseAttValueComplex Function XML Entity Name Handling DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-09-10 IAVM : 2009-T-0049 - Multiple Vulnerabilities in libxml2
Severity : Category I - VMSKEY : V0019911

Snort® IPS/IDS

Date Description
2014-01-10 libxml2 file processing long entity overflow attempt
RuleID : 15866 - Revision : 16 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0884.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127681-07
File : solaris9_127681.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127680-07
File : solaris8_127680.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 123922-11
File : solaris9_x86_123922.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127682-07
File : solaris9_x86_127682.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 123924-11
File : solaris10_x86_123924.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080911_libxml2_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12237.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-815-1.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0017.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libxml2-080905.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari4_0.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_3_2_3.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-644-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123921-12
File : solaris9_123921.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris9_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120955-12
File : solaris9_x86_120955.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123920-12
File : solaris8_123920.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris8_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120955-12
File : solaris10_x86_120955.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-192.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123923-12
File : solaris10_123923.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris10_120954.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-06.nasl - Type : ACT_GATHER_INFO
2008-10-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1654.nasl - Type : ACT_GATHER_INFO
2008-10-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d71da2369a9411dd8f42001c2514716c.nasl - Type : ACT_GATHER_INFO
2008-09-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxml2-5583.nasl - Type : ACT_GATHER_INFO
2008-09-15 Name : The remote openSUSE host is missing a security update.
File : suse_libxml2-5586.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0886.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0884.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0884.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote host is missing Sun Security Patch number 125732-13
File : solaris10_x86_125732.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote host is missing Sun Security Patch number 125731-13
File : solaris10_125731.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 119467-17
File : solaris10_x86_119467.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote host is missing Sun Security Patch number 123919-12
File : solaris7_123919.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119467-17
File : solaris9_x86_119467.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114015-28
File : solaris9_x86_114015.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 114014-28
File : solaris9_114014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html
BID http://www.securityfocus.com/bid/31126
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1
http://support.apple.com/kb/HT3549
http://support.apple.com/kb/HT3550
http://support.apple.com/kb/HT3613
http://support.apple.com/kb/HT3639
http://support.avaya.com/elmodocs2/security/ASA-2008-400.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-025.htm
http://wiki.rpath.com/Advisories:rPSA-2008-0325
https://bugzilla.redhat.com/show_bug.cgi?id=461015
DEBIAN http://www.debian.org/security/2008/dsa-1654
EXPLOIT-DB https://www.exploit-db.com/exploits/8798
GENTOO http://security.gentoo.org/glsa/glsa-200812-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:192
MISC http://xmlsoft.org/news.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0884.html
http://www.redhat.com/support/errata/RHSA-2008-0886.html
SECTRACK http://securitytracker.com/id?1020855
SECUNIA http://secunia.com/advisories/31558
http://secunia.com/advisories/31855
http://secunia.com/advisories/31860
http://secunia.com/advisories/31868
http://secunia.com/advisories/31982
http://secunia.com/advisories/32265
http://secunia.com/advisories/32280
http://secunia.com/advisories/32807
http://secunia.com/advisories/32974
http://secunia.com/advisories/33715
http://secunia.com/advisories/33722
http://secunia.com/advisories/35056
http://secunia.com/advisories/35074
http://secunia.com/advisories/35379
http://secunia.com/advisories/36173
http://secunia.com/advisories/36235
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-815-1
https://usn.ubuntu.com/644-1/
VUPEN http://www.vupen.com/english/advisories/2008/2822
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1298
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45085

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:09:10
  • Multiple Updates
2024-02-01 12:02:43
  • Multiple Updates
2023-09-05 12:08:32
  • Multiple Updates
2023-09-05 01:02:35
  • Multiple Updates
2023-09-02 12:08:40
  • Multiple Updates
2023-09-02 01:02:35
  • Multiple Updates
2023-08-12 12:10:13
  • Multiple Updates
2023-08-12 01:02:35
  • Multiple Updates
2023-08-11 12:08:43
  • Multiple Updates
2023-08-11 01:02:41
  • Multiple Updates
2023-08-06 12:08:20
  • Multiple Updates
2023-08-06 01:02:37
  • Multiple Updates
2023-08-04 12:08:25
  • Multiple Updates
2023-08-04 01:02:40
  • Multiple Updates
2023-07-14 12:08:24
  • Multiple Updates
2023-07-14 01:02:37
  • Multiple Updates
2023-03-29 01:09:34
  • Multiple Updates
2023-03-28 12:02:43
  • Multiple Updates
2023-02-13 09:29:22
  • Multiple Updates
2023-02-02 21:28:58
  • Multiple Updates
2022-10-11 12:07:28
  • Multiple Updates
2022-10-11 01:02:27
  • Multiple Updates
2021-11-09 00:23:13
  • Multiple Updates
2020-05-23 01:39:48
  • Multiple Updates
2020-05-23 00:22:04
  • Multiple Updates
2019-07-03 01:02:11
  • Multiple Updates
2018-10-04 00:19:32
  • Multiple Updates
2017-09-29 09:23:40
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-04-26 17:42:52
  • Multiple Updates
2014-11-27 13:27:22
  • Multiple Updates
2014-02-17 10:45:58
  • Multiple Updates
2014-01-19 21:25:09
  • Multiple Updates
2013-05-11 00:22:52
  • Multiple Updates