Executive Summary

Summary
Title Security update for libxml2
Informations
Name DSA-2137 First vendor Publication 2010-12-26
Vendor Debian Last vendor Modification 2010-12-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Yang Dingning discovered a double free in libxml's Xpath processing, which might allow the execution of arbitrary code.

For the stable distribution (lenny), this problem has been fixed in version 2.6.32.dfsg-5+lenny3.

For the upcoming stable distribution (squeeze) and the unstable distribution (sid), this problem has been fixed in version 2.7.8.dfsg-2.

We recommend that you upgrade your libxml2 packages.

Original Source

Url : http://www.debian.org/security/2010/dsa-2137

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11916
 
Oval ID: oval:org.mitre.oval:def:11916
Title: Double free vulnerability in Google Chrome before 8.0.552.215 via vectors related to XPath handling
Description: Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.
Family: windows Class: vulnerability
Reference(s): CVE-2010-4494
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 263
Application 2
Application 196
Application 885
Application 1
Application 1
Application 135
Os 101
Os 75
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-13 Name : VMSA-2012-0012 VMware ESXi update addresses several security issues.
File : nvt/gb_VMSA-2012-0012.nasl
2012-07-09 Name : RedHat Update for libxml2 RHSA-2011:1749-03
File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-26 (libxml2)
File : nvt/glsa_201110_26.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-12 Name : Apple Safari Multiple Vulnerabilities - March 2011 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_mar11_macosx.nasl
2011-04-19 Name : Fedora Update for libxml2 FEDORA-2011-2699
File : nvt/gb_fedora_2011_2699_libxml2_fc13.nasl
2011-03-15 Name : Fedora Update for libxml2 FEDORA-2011-2697
File : nvt/gb_fedora_2011_2697_libxml2_fc14.nasl
2011-03-07 Name : Debian Security Advisory DSA 2137-1 (libxml2)
File : nvt/deb_2137_1.nasl
2011-03-05 Name : FreeBSD Ports: openoffice.org
File : nvt/freebsd_openoffice.org0.nasl
2011-01-04 Name : Mandriva Update for libxml2 MDVSA-2010:260 (libxml2)
File : nvt/gb_mandriva_MDVSA_2010_260.nasl
2010-12-29 Name : Google Chrome multiple vulnerabilities - Dec10 (Linux)
File : nvt/gb_google_chrome_mult_vuln_dec10_lin01.nasl
2010-12-29 Name : Google Chrome multiple vulnerabilities - Dec10 (Windows)
File : nvt/gb_google_chrome_mult_vuln_dec10_win01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69673 Google Chrome XPath Handling Double-free Remote DoS

Google Chrome contains a flaw that may allow a remote denial of service. The issue is triggered when a double-free error in the XPath handling is exploited to corrupt memory and cause a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libxml2-110104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-13 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0012.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1749.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-26.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libxml2-110104.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2699.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-110105.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4214.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2697.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_2_banner.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_10_2.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f2b43905354511e08e810022190034c0.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-260.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote Windows host has a program affected by multiple vulnerabilities.
File : openoffice_33.nasl - Type : ACT_GATHER_INFO
2011-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2137.nasl - Type : ACT_GATHER_INFO
2010-12-03 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_8_0_552_215.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:29:46
  • Multiple Updates