Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2010-4008 | First vendor Publication | 2010-11-16 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4008 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:12148 | |||
Oval ID: | oval:org.mitre.oval:def:12148 | ||
Title: | Vulnerability in libxml2 in Google Chrome before 7.0.517.44 | ||
Description: | libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-4008 | Version: | 13 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Vista Microsoft Windows 7 | Product(s): | Google Chrome |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:12709 | |||
Oval ID: | oval:org.mitre.oval:def:12709 | ||
Title: | DSA-2128-1 libxml2 -- invalid memory access | ||
Description: | Bui Quang Minh discovered that libxml2, a library for parsing and handling XML data files, does not well process a malformed XPATH, causing crash and allowing arbitrary code execution. For the stable distribution, this problem has been fixed in version 2.6.32.dfsg-5+lenny2. For the testing and unstable distribution, this problem has been fixed in version 2.7.8.dfsg-1. We recommend that you upgrade your libxml2 package. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-2128-1 CVE-2010-4008 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | libxml2 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-07-30 | Name : CentOS Update for libxml2 CESA-2012:0017 centos5 File : nvt/gb_CESA-2012_0017_libxml2_centos5.nasl |
2012-07-13 | Name : VMSA-2012-0012 VMware ESXi update addresses several security issues. File : nvt/gb_VMSA-2012-0012.nasl |
2012-07-09 | Name : RedHat Update for libxml2 RHSA-2011:1749-03 File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-26 (libxml2) File : nvt/glsa_201110_26.nasl |
2012-01-13 | Name : RedHat Update for libxml2 RHSA-2012:0017-01 File : nvt/gb_RHSA-2012_0017-01_libxml2.nasl |
2011-08-26 | Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001) File : nvt/secpod_macosx_su11-001.nasl |
2011-08-12 | Name : Apple Safari Multiple Vulnerabilities - March 2011 (Mac OS X) File : nvt/gb_apple_safari_mult_vuln_mar11_macosx.nasl |
2011-05-02 | Name : HP System Management Homepage Multiple Vulnerabilities File : nvt/secpod_hp_smh_mult_vuln_apr11.nasl |
2011-03-05 | Name : FreeBSD Ports: openoffice.org File : nvt/freebsd_openoffice.org0.nasl |
2010-12-09 | Name : Mandriva Update for libxml2 MDVSA-2010:243 (libxml2) File : nvt/gb_mandriva_MDVSA_2010_243.nasl |
2010-11-23 | Name : Apple Safari libxml Denial of Service Vulnerability File : nvt/gb_apple_safari_libxml_dos_vuln.nasl |
2010-11-18 | Name : Google Chrome multiple vulnerabilities - November 10(Linux) File : nvt/gb_google_chrome_mult_vuln_nov10_lin.nasl |
2010-11-18 | Name : Google Chrome multiple vulnerabilities - November 10(Windows) File : nvt/gb_google_chrome_mult_vuln_nov10_win.nasl |
2010-11-16 | Name : Ubuntu Update for libxml2 vulnerability USN-1016-1 File : nvt/gb_ubuntu_USN_1016_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
69205 | libxml2 Crafted XML File XPath Axis Traversal DoS libxml2 contains a flaw that may allow a context-dependent denial of service. The issue is triggered when libxml reads from invalid memory locations while processing malformed XPath expressions, allowing a context-dependent attacker to use a crafted XML document to cause a denial of service. |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-09-27 | IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0 Severity : Category I - VMSKEY : V0033884 |
2012-05-03 | IAVM : 2012-A-0073 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity : Category I - VMSKEY : V0032171 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2012-0008_remote.nasl - Type : ACT_GATHER_INFO |
2016-02-29 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_VMSA-2012-0012_remote.nasl - Type : ACT_GATHER_INFO |
2015-01-19 | Name : The remote Solaris system is missing a security patch for third-party software. File : solaris11_libxml2_20120821.nasl - Type : ACT_GATHER_INFO |
2014-11-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_libxml2-101103.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit... File : vmware_esxi_5_0_build_764879_remote.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0017.nasl - Type : ACT_GATHER_INFO |
2013-02-04 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2013-02-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO |
2013-02-01 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120111_libxml2_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20111206_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-07-13 | Name : The remote VMware ESXi host is missing a security-related patch. File : vmware_VMSA-2012-0012.nasl - Type : ACT_GATHER_INFO |
2012-04-28 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2012-0008.nasl - Type : ACT_GATHER_INFO |
2012-01-12 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0017.nasl - Type : ACT_GATHER_INFO |
2012-01-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0017.nasl - Type : ACT_GATHER_INFO |
2011-12-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1749.nasl - Type : ACT_GATHER_INFO |
2011-10-27 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-26.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_libxml2-101103.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_libxml2-101103.nasl - Type : ACT_GATHER_INFO |
2011-04-22 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_6_3_0_22.nasl - Type : ACT_GATHER_INFO |
2011-03-22 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO |
2011-03-22 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO |
2011-03-10 | Name : The remote host contains a web browser that is affected by several vulnerabil... File : safari_5_0_4.nasl - Type : ACT_GATHER_INFO |
2011-03-10 | Name : The remote host contains a web browser that is affected by several vulnerabil... File : macosx_Safari5_0_4.nasl - Type : ACT_GATHER_INFO |
2011-03-03 | Name : The remote host contains an application that has multiple vulnerabilities. File : itunes_10_2.nasl - Type : ACT_GATHER_INFO |
2011-03-03 | Name : The remote host contains a multimedia application that has multiple vulnerabi... File : itunes_10_2_banner.nasl - Type : ACT_GATHER_INFO |
2011-02-14 | Name : The remote FreeBSD host is missing a security-related update. File : freebsd_pkg_f2b43905354511e08e810022190034c0.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote Windows host has a program affected by multiple vulnerabilities. File : openoffice_33.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libxml2-101103.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libxml2-7214.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2128.nasl - Type : ACT_GATHER_INFO |
2010-11-30 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-243.nasl - Type : ACT_GATHER_INFO |
2010-11-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-1016-1.nasl - Type : ACT_GATHER_INFO |
2010-11-04 | Name : The remote host contains a web browser that is affected by multiple vulnerabi... File : google_chrome_7_0_517_44.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:06:57 |
|
2024-11-28 12:23:24 |
|
2024-08-02 12:14:48 |
|
2024-08-02 01:04:04 |
|
2024-02-08 12:13:13 |
|
2024-02-02 01:14:22 |
|
2024-02-01 12:03:59 |
|
2023-09-05 12:13:23 |
|
2023-09-05 01:03:50 |
|
2023-09-02 12:13:29 |
|
2023-09-02 01:03:53 |
|
2023-08-12 12:16:00 |
|
2023-08-12 01:03:53 |
|
2023-08-11 12:13:31 |
|
2023-08-11 01:04:01 |
|
2023-08-06 12:13:00 |
|
2023-08-06 01:03:55 |
|
2023-08-04 12:13:05 |
|
2023-08-04 01:03:55 |
|
2023-07-14 12:13:02 |
|
2023-07-14 01:03:53 |
|
2023-03-29 01:14:57 |
|
2023-03-28 12:03:59 |
|
2022-10-11 12:11:38 |
|
2022-10-11 01:03:40 |
|
2022-02-08 12:09:19 |
|
2021-05-23 12:07:17 |
|
2021-05-05 01:07:43 |
|
2021-05-04 12:13:00 |
|
2021-04-22 01:14:07 |
|
2021-04-10 12:06:51 |
|
2020-09-29 01:05:56 |
|
2020-06-05 05:22:40 |
|
2020-05-23 01:42:55 |
|
2020-05-23 00:26:47 |
|
2019-07-03 01:03:06 |
|
2017-11-29 12:03:33 |
|
2017-11-23 12:03:35 |
|
2017-09-19 09:24:02 |
|
2016-08-23 09:24:39 |
|
2016-04-26 20:11:39 |
|
2016-03-04 13:26:25 |
|
2016-03-01 13:26:32 |
|
2015-01-21 13:24:43 |
|
2014-11-18 13:25:42 |
|
2014-11-14 13:27:03 |
|
2014-06-14 13:29:40 |
|
2014-02-17 10:58:19 |
|
2013-11-11 12:39:03 |
|
2013-05-10 23:35:56 |
|
2013-02-07 13:19:43 |
|