Executive Summary

Informations
Name CVE-2009-2414 First vendor Publication 2009-08-11
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10129
 
Oval ID: oval:org.mitre.oval:def:10129
Title: Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework.
Description: Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2414
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13681
 
Oval ID: oval:org.mitre.oval:def:13681
Title: DSA-1859-1 libxml2 -- several
Description: Rauli Kaksonen, Tero Rontti and Jukka Taimisto discovered several vulnerabilities in libxml2, a library for parsing and handling XML data files, which can lead to denial of service conditions or possibly arbitrary code execution in the application using the library. The Common Vulnerabilities and Exposures project identifies the following problems: An XML document with specially-crafted Notation or Enumeration attribute types in a DTD definition leads to the use of a pointers to memory areas which have already been freed. Missing checks for the depth of ELEMENT DTD definitions when parsing child content can lead to extensive stack-growth due to a function recursion which can be triggered via a crafted XML document. For the oldstable distribution, this problem has been fixed in version 2.6.27.dfsg-6+etch1. For the stable distribution, this problem has been fixed in version 2.6.32.dfsg-5+lenny1. For the testing and unstable distribution, this problem will be fixed soon. We recommend that you upgrade your libxml2 packages.
Family: unix Class: patch
Reference(s): DSA-1859-1
CVE-2009-2416
CVE-2009-2414
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13712
 
Oval ID: oval:org.mitre.oval:def:13712
Title: DSA-1861-1 libxml -- several
Description: Rauli Kaksonen, Tero Rontti and Jukka Taimisto discovered several vulnerabilities in libxml, a library for parsing and handling XML data files, which can lead to denial of service conditions or possibly arbitrary code execution in the application using the library. The Common Vulnerabilities and Exposures project identifies the following problems: An XML document with specially-crafted Notation or Enumeration attribute types in a DTD definition leads to the use of a pointers to memory areas which have already been freed. Missing checks for the depth of ELEMENT DTD definitions when parsing child content can lead to extensive stack-growth due to a function recursion which can be triggered via a crafted XML document. For the oldstable distribution, this problem has been fixed in version 1.8.17-14+etch1. The stable, testing and unstable distribution do not contain libxml anymore but libxml2 for which DSA-1859-1 has been released. We recommend that you upgrade your libxml packages.
Family: unix Class: patch
Reference(s): DSA-1861-1
CVE-2009-2416
CVE-2009-2414
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libxml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8116
 
Oval ID: oval:org.mitre.oval:def:8116
Title: DSA-1861 libxml -- several vulnerabilities
Description: Rauli Kaksonen, Tero Rontti and Jukka Taimisto discovered several vulnerabilities in libxml, a library for parsing and handling XML data files, which can lead to denial of service conditions or possibly arbitrary code execution in the application using the library. The Common Vulnerabilities and Exposures project identifies the following problems: An XML document with specially-crafted Notation or Enumeration attribute types in a DTD definition leads to the use of a pointers to memory areas which have already been freed. Missing checks for the depth of ELEMENT DTD definitions when parsing child content can lead to extensive stack-growth due to a function recursion which can be triggered via a crafted XML document.
Family: unix Class: patch
Reference(s): DSA-1861
CVE-2009-2416
CVE-2009-2414
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): libxml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8132
 
Oval ID: oval:org.mitre.oval:def:8132
Title: DSA-1859 libxml2 -- several vulnerabilities
Description: Rauli Kaksonen, Tero Rontti and Jukka Taimisto discovered several vulnerabilities in libxml2, a library for parsing and handling XML data files, which can lead to denial of service conditions or possibly arbitrary code execution in the application using the library. The Common Vulnerabilities and Exposures project identifies the following problems: An XML document with specially-crafted Notation or Enumeration attribute types in a DTD definition leads to the use of a pointers to memory areas which have already been freed. Missing checks for the depth of ELEMENT DTD definitions when parsing child content can lead to extensive stack-growth due to a function recursion which can be triggered via a crafted XML document.
Family: unix Class: patch
Reference(s): DSA-1859
CVE-2009-2416
CVE-2009-2414
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8639
 
Oval ID: oval:org.mitre.oval:def:8639
Title: VMware libxml2 stack consumption vulnerability
Description: Stack consumption vulnerability in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allows context-dependent attackers to cause a denial of service (application crash) via a large depth of element declarations in a DTD, related to a function recursion, as demonstrated by the Codenomicon XML fuzzing framework.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2414
Version: 4
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 5

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for libxml CESA-2009:1206 centos3 i386
File : nvt/gb_CESA-2009_1206_libxml_centos3_i386.nasl
2011-08-09 Name : CentOS Update for libxml2 CESA-2009:1206 centos5 i386
File : nvt/gb_CESA-2009_1206_libxml2_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-07 (libxml2)
File : nvt/glsa_201009_07.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:200-1 (libxml)
File : nvt/mdksa_2009_200_1.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114014-24
File : nvt/gb_solaris_114014_24.nasl
2009-10-13 Name : Solaris Update for libxml, libxslt and Freeware man pages 114015-24
File : nvt/gb_solaris_114015_24.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125731-05
File : nvt/gb_solaris_125731_05.nasl
2009-10-13 Name : Solaris Update for XML and XSLT libraries 125732-05
File : nvt/gb_solaris_125732_05.nasl
2009-10-10 Name : SLES9: Security update for libxml.rpm
File : nvt/sles9p5058211.nasl
2009-09-21 Name : SuSE Security Summary SUSE-SR:2009:015
File : nvt/suse_sr_2009_015.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8580 (mingw32-libxml2)
File : nvt/fcore_2009_8580.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8582 (libxml)
File : nvt/fcore_2009_8582.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8594 (libxml)
File : nvt/fcore_2009_8594.nasl
2009-08-17 Name : Ubuntu USN-815-1 (libxml2)
File : nvt/ubuntu_815_1.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1206 (libxml2)
File : nvt/ovcesa2009_1206.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1206
File : nvt/RHSA_2009_1206.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:200 (libxml)
File : nvt/mdksa_2009_200.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8498 (libxml2)
File : nvt/fcore_2009_8498.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8491 (libxml2)
File : nvt/fcore_2009_8491.nasl
2009-08-17 Name : Debian Security Advisory DSA 1861-1 (libxml)
File : nvt/deb_1861_1.nasl
2009-08-17 Name : Debian Security Advisory DSA 1859-1 (libxml2)
File : nvt/deb_1859_1.nasl
0000-00-00 Name : FreeBSD Ports: libxml
File : nvt/freebsd_libxml3.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56990 libxml2 DTD Element Declaration Handling Stack Consumption DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-09-10 IAVM : 2009-T-0049 - Multiple Vulnerabilities in libxml2
Severity : Category I - VMSKEY : V0019911

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1206.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090810_libxml_and_libxml2_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5a7d41100b7a11e1846b00235409fd3e.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxml-6482.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-07.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1859.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1861.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4_0_4.nasl - Type : ACT_GATHER_INFO
2009-11-12 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari4_0_4.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libxml2-6405.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libxml-6477.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12504.nasl - Type : ACT_GATHER_INFO
2009-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libxml-090908.nasl - Type : ACT_GATHER_INFO
2009-09-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libxml-090908.nasl - Type : ACT_GATHER_INFO
2009-08-26 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_2_0_172_43.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8580.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8582.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8594.nasl - Type : ACT_GATHER_INFO
2009-08-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-200.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8498.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-815-1.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libxml2-090807.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libxml2-090807.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8491.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1206.nasl - Type : ACT_GATHER_INFO
2009-08-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1206.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
BID http://www.securityfocus.com/bid/36010
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes...
http://support.apple.com/kb/HT3937
http://support.apple.com/kb/HT3949
http://support.apple.com/kb/HT4225
http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=515195
https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126...
DEBIAN http://www.debian.org/security/2009/dsa-1859
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537....
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547....
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642....
MISC http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://www.codenomicon.com/labs/xml/
http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg678527.html
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/35036
http://secunia.com/advisories/36207
http://secunia.com/advisories/36338
http://secunia.com/advisories/36417
http://secunia.com/advisories/36631
http://secunia.com/advisories/37346
http://secunia.com/advisories/37471
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-815-1
VUPEN http://www.vupen.com/english/advisories/2009/2420
http://www.vupen.com/english/advisories/2009/3184
http://www.vupen.com/english/advisories/2009/3217
http://www.vupen.com/english/advisories/2009/3316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:29:17
  • Multiple Updates
2021-05-04 12:09:48
  • Multiple Updates
2021-04-22 01:10:08
  • Multiple Updates
2020-05-23 00:24:01
  • Multiple Updates
2018-10-11 00:19:38
  • Multiple Updates
2017-09-19 09:23:17
  • Multiple Updates
2016-04-26 18:57:52
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:32
  • Multiple Updates
2014-10-24 13:25:45
  • Multiple Updates
2014-02-17 10:50:43
  • Multiple Updates
2013-11-11 12:38:20
  • Multiple Updates
2013-05-10 23:53:48
  • Multiple Updates