Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-4225 First vendor Publication 2008-11-25
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4225

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10025
 
Oval ID: oval:org.mitre.oval:def:10025
Title: Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.
Description: Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4225
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6234
 
Oval ID: oval:org.mitre.oval:def:6234
Title: Security Vulnerabilities in the libxml2 Library Routines xmlBufferResize() May Lead to Denial of Service (DoS)
Description: Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4225
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6415
 
Oval ID: oval:org.mitre.oval:def:6415
Title: Libxml2 Integer Overflow in xmlBufferResize() Lets Remote Users Deny Service
Description: Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4225
Version: 3
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for libxml2
File : nvt/sles10_libxml21.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125731-05
File : nvt/gb_solaris_125731_05.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114015-24
File : nvt/gb_solaris_114015_24.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114014-24
File : nvt/gb_solaris_114014_24.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125732-05
File : nvt/gb_solaris_125732_05.nasl
2009-10-10 Name : SLES9: Security update for libxml2
File : nvt/sles9p5040640.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8491 (libxml2)
File : nvt/fcore_2009_8491.nasl
2009-06-03 Name : Solaris Update for XML and XSLT libraries 125732-04
File : nvt/gb_solaris_125732_04.nasl
2009-06-03 Name : Solaris Update for libxml, libxslt and Freeware man pages 114014-22
File : nvt/gb_solaris_114014_22.nasl
2009-06-03 Name : Solaris Update for libxml, libxslt and Freeware man pages 114015-22
File : nvt/gb_solaris_114015_22.nasl
2009-06-03 Name : Solaris Update for XML and XSLT libraries 125731-04
File : nvt/gb_solaris_125731_04.nasl
2009-04-09 Name : Mandriva Update for libxml2 MDVSA-2008:231 (libxml2)
File : nvt/gb_mandriva_MDVSA_2008_231.nasl
2009-03-23 Name : Ubuntu Update for libxml2 vulnerabilities USN-673-1
File : nvt/gb_ubuntu_USN_673_1.nasl
2009-03-06 Name : RedHat Update for libxml2 RHSA-2008:0988-01
File : nvt/gb_RHSA-2008_0988-01_libxml2.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0988 centos3 i386
File : nvt/gb_CESA-2008_0988_libxml2_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0988 centos3 x86_64
File : nvt/gb_CESA-2008_0988_libxml2_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0988 centos4 i386
File : nvt/gb_CESA-2008_0988_libxml2_centos4_i386.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0988 centos4 x86_64
File : nvt/gb_CESA-2008_0988_libxml2_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0988-01 centos2 i386
File : nvt/gb_CESA-2008_0988-01_libxml2_centos2_i386.nasl
2009-02-17 Name : Fedora Update for libxml2 FEDORA-2008-9773
File : nvt/gb_fedora_2008_9773_libxml2_fc9.nasl
2009-02-17 Name : Fedora Update for libxml2 FEDORA-2008-9729
File : nvt/gb_fedora_2008_9729_libxml2_fc8.nasl
2009-02-16 Name : Fedora Update for libxml2 FEDORA-2008-10000
File : nvt/gb_fedora_2008_10000_libxml2_fc10.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-06 (libxml2)
File : nvt/glsa_200812_06.nasl
2008-11-24 Name : FreeBSD Ports: libxml2
File : nvt/freebsd_libxml21.nasl
2008-11-24 Name : Debian Security Advisory DSA 1666-1 (libxml2)
File : nvt/deb_1666_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-324-01 libxml2
File : nvt/esoft_slk_ssa_2008_324_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49992 libxml2 xmlBufferResize() Function XML File Parsing DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-02-05 IAVM : 2009-B-0006 - Multiple Vulnerabilities in VMware
Severity : Category I - VMSKEY : V0018295

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0988.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127680-07
File : solaris8_127680.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 123924-11
File : solaris10_x86_123924.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127682-07
File : solaris9_x86_127682.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 127681-07
File : solaris9_127681.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote host is missing Sun Security Patch number 123922-11
File : solaris9_x86_123922.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10038.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081117_libxml2_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12301.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libxml2-081107.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari4_0.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120955-12
File : solaris9_x86_120955.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0988.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123921-12
File : solaris9_123921.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris9_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-673-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123920-12
File : solaris8_123920.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris8_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120955-12
File : solaris10_x86_120955.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 123923-12
File : solaris10_123923.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote host is missing Sun Security Patch number 120954-12
File : solaris10_120954.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-231.nasl - Type : ACT_GATHER_INFO
2009-01-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxml2-5802.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-06.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_libxml2-5799.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-324-01.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9729.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9773.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f1e0164eb67b11dda55e00163e000016.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0988.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1666.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 119467-17
File : solaris10_x86_119467.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote host is missing Sun Security Patch number 123919-12
File : solaris7_123919.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119467-17
File : solaris9_x86_119467.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BID http://www.securityfocus.com/bid/32331
CONFIRM http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1
http://support.apple.com/kb/HT3613
http://support.apple.com/kb/HT3639
http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm
http://wiki.rpath.com/Advisories:rPSA-2008-0325
http://www.vmware.com/security/advisories/VMSA-2009-0001.html
https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10
https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9
https://bugzilla.redhat.com/show_bug.cgi?id=470480
DEBIAN http://www.debian.org/security/2008/dsa-1666
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0047...
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0051...
GENTOO http://security.gentoo.org/glsa/glsa-200812-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:231
OSVDB http://www.osvdb.org/49992
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0988.html
SECTRACK http://securitytracker.com/id?1021239
SECUNIA http://secunia.com/advisories/32762
http://secunia.com/advisories/32764
http://secunia.com/advisories/32766
http://secunia.com/advisories/32773
http://secunia.com/advisories/32802
http://secunia.com/advisories/32807
http://secunia.com/advisories/32811
http://secunia.com/advisories/32974
http://secunia.com/advisories/33417
http://secunia.com/advisories/33746
http://secunia.com/advisories/33792
http://secunia.com/advisories/34247
http://secunia.com/advisories/35379
http://secunia.com/advisories/36173
http://secunia.com/advisories/36235
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
UBUNTU http://www.ubuntu.com/usn/usn-673-1
VUPEN http://www.vupen.com/english/advisories/2008/3176
http://www.vupen.com/english/advisories/2009/0034
http://www.vupen.com/english/advisories/2009/0301
http://www.vupen.com/english/advisories/2009/0323
http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:08:05
  • Multiple Updates
2021-04-22 01:08:26
  • Multiple Updates
2020-05-23 00:22:18
  • Multiple Updates
2017-09-29 09:23:44
  • Multiple Updates
2016-06-28 17:18:20
  • Multiple Updates
2016-04-26 17:51:18
  • Multiple Updates
2014-11-27 13:27:22
  • Multiple Updates
2014-02-17 10:46:41
  • Multiple Updates
2013-11-11 12:38:03
  • Multiple Updates
2013-05-11 00:27:00
  • Multiple Updates