Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-1944 | First vendor Publication | 2011-09-02 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1944 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:13526 | |||
Oval ID: | oval:org.mitre.oval:def:13526 | ||
Title: | USN-1153-1 -- libxml2 vulnerability | ||
Description: | libxml2: GNOME XML library libxml2 could be made to crash or run programs as your login if it opened a specially crafted file. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-1153-1 CVE-2011-1944 | Version: | 5 |
Platform(s): | Ubuntu 11.04 Ubuntu 8.04 Ubuntu 10.04 Ubuntu 10.10 | Product(s): | libxml2 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-10-03 | Name : Fedora Update for libxml2 FEDORA-2012-13824 File : nvt/gb_fedora_2012_13824_libxml2_fc16.nasl |
2012-09-27 | Name : Fedora Update for libxml2 FEDORA-2012-13820 File : nvt/gb_fedora_2012_13820_libxml2_fc17.nasl |
2012-07-30 | Name : CentOS Update for libxml2 CESA-2012:0017 centos5 File : nvt/gb_CESA-2012_0017_libxml2_centos5.nasl |
2012-07-13 | Name : VMSA-2012-0012 VMware ESXi update addresses several security issues. File : nvt/gb_VMSA-2012-0012.nasl |
2012-07-09 | Name : RedHat Update for libxml2 RHSA-2011:1749-03 File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl |
2012-05-18 | Name : Mac OS X Multiple Vulnerabilities (2012-002) File : nvt/gb_macosx_su12-002.nasl |
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-26 (libxml2) File : nvt/glsa_201110_26.nasl |
2012-01-13 | Name : RedHat Update for libxml2 RHSA-2012:0017-01 File : nvt/gb_RHSA-2012_0017-01_libxml2.nasl |
2011-09-07 | Name : Mandriva Update for libxml MDVSA-2011:131 (libxml) File : nvt/gb_mandriva_MDVSA_2011_131.nasl |
2011-08-03 | Name : Debian Security Advisory DSA 2255-1 (libxml2) File : nvt/deb_2255_1.nasl |
2011-07-12 | Name : Fedora Update for libxml FEDORA-2011-7820 File : nvt/gb_fedora_2011_7820_libxml_fc15.nasl |
2011-07-08 | Name : Fedora Update for libxml FEDORA-2011-7856 File : nvt/gb_fedora_2011_7856_libxml_fc14.nasl |
2011-06-20 | Name : Ubuntu Update for libxml2 USN-1153-1 File : nvt/gb_ubuntu_USN_1153_1.nasl |
0000-00-00 | Name : FreeBSD Ports: libxml File : nvt/freebsd_libxml0.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
73248 | libxml2 xpath.c Xpath Nodeset Processing Overflow |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-09-27 | IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0 Severity : Category I - VMSKEY : V0033884 |
2012-05-03 | IAVM : 2012-A-0073 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1 Severity : Category I - VMSKEY : V0032171 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2012-0008_remote.nasl - Type : ACT_GATHER_INFO |
2016-02-29 | Name : The remote VMware ESX / ESXi host is missing a security-related patch. File : vmware_VMSA-2012-0012_remote.nasl - Type : ACT_GATHER_INFO |
2015-01-27 | Name : The remote web server is affected by multiple vulnerabilities. File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO |
2015-01-23 | Name : The remote device is missing a vendor-supplied security patch. File : juniper_jsa10669.nasl - Type : ACT_GATHER_INFO |
2014-11-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_libxml2-110629.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_libxml2-110629.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit... File : vmware_esxi_5_0_build_764879_remote.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2012-0017.nasl - Type : ACT_GATHER_INFO |
2013-04-14 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_7be92050a45011e29898001060e06fd4.nasl - Type : ACT_GATHER_INFO |
2013-02-04 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2013-02-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO |
2013-02-01 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO |
2012-09-27 | Name : The remote Fedora host is missing a security update. File : fedora_2012-13820.nasl - Type : ACT_GATHER_INFO |
2012-09-27 | Name : The remote device is affected by multiple vulnerabilities. File : appletv_5_1.nasl - Type : ACT_GATHER_INFO |
2012-09-27 | Name : The remote Fedora host is missing a security update. File : fedora_2012-13824.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20111206_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20120111_libxml2_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-07-13 | Name : The remote VMware ESXi host is missing a security-related patch. File : vmware_VMSA-2012-0012.nasl - Type : ACT_GATHER_INFO |
2012-07-05 | Name : The remote web server is affected by multiple vulnerabilities. File : hpsmh_7_1_1_1.nasl - Type : ACT_GATHER_INFO |
2012-05-10 | Name : The remote host is missing a Mac OS X update that fixes multiple security vul... File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO |
2012-05-10 | Name : The remote host is missing a Mac OS X update that fixes several security issues. File : macosx_10_7_4.nasl - Type : ACT_GATHER_INFO |
2012-04-28 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2012-0008.nasl - Type : ACT_GATHER_INFO |
2012-01-12 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2012-0017.nasl - Type : ACT_GATHER_INFO |
2012-01-12 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2012-0017.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libxml2-7600.nasl - Type : ACT_GATHER_INFO |
2011-12-06 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1749.nasl - Type : ACT_GATHER_INFO |
2011-10-27 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-26.nasl - Type : ACT_GATHER_INFO |
2011-09-06 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-131.nasl - Type : ACT_GATHER_INFO |
2011-07-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libxml2-7601.nasl - Type : ACT_GATHER_INFO |
2011-07-27 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_libxml2-110629.nasl - Type : ACT_GATHER_INFO |
2011-07-05 | Name : The remote Fedora host is missing a security update. File : fedora_2011-7856.nasl - Type : ACT_GATHER_INFO |
2011-07-05 | Name : The remote Fedora host is missing a security update. File : fedora_2011-7820.nasl - Type : ACT_GATHER_INFO |
2011-06-17 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1153-1.nasl - Type : ACT_GATHER_INFO |
2011-06-10 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-2255.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:04:18 |
|
2024-11-28 12:25:45 |
|
2021-05-05 01:08:23 |
|
2021-05-04 12:14:30 |
|
2021-04-22 01:15:47 |
|
2020-05-23 01:44:31 |
|
2020-05-23 00:28:32 |
|
2016-06-17 09:26:36 |
|
2016-04-26 20:46:00 |
|
2016-03-04 13:26:25 |
|
2016-03-01 13:26:32 |
|
2015-04-22 00:25:27 |
|
2015-04-21 09:24:17 |
|
2015-04-15 09:27:16 |
|
2015-01-28 13:23:52 |
|
2015-01-24 13:23:34 |
|
2015-01-22 17:22:30 |
|
2014-11-18 13:25:49 |
|
2014-06-14 13:30:46 |
|
2014-02-17 11:02:27 |
|
2013-11-11 12:39:23 |
|
2013-05-10 23:00:43 |
|
2013-02-07 13:19:48 |
|