Executive Summary

Summary
Title libxml2: Denial of Service
Informations
Name GLSA-201507-08 First vendor Publication 2015-07-07
Vendor Gentoo Last vendor Modification 2015-07-07
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in libxml2 allows a remote attacker to cause Denial of Service.

Background

libxml2 is the XML C parser and toolkit developed for the Gnome project.

Description

libxml2 returns the empty string when the allocation limit is encountered while constructing the attribute value string.

Impact

A remote attacker may be able to cause Denial of Service via a specially crafted XML file.

Workaround

There is no known workaround at this time.

Resolution

All libxml2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.2-r1"

References

[ 1 ] CVE-2015-1819 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-08

Original Source

Url : http://security.gentoo.org/glsa/glsa-201507-08.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Os 158
Os 107
Os 46
Os 8
Os 3
Os 2
Os 2
Os 2
Os 1
Os 1
Os 61

Nessus® Vulnerability Scanner

Date Description
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-37.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c24af963a2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-037f844d3e.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-32.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0049-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0030-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-959.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3430.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151207_libxml2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-628.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2812-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0097.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-08.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-266.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c7177ff1fe111e59a01bcaec565249c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-08-17 21:33:41
  • Multiple Updates
2015-08-15 00:30:21
  • Multiple Updates
2015-07-09 13:28:15
  • Multiple Updates
2015-07-07 13:25:58
  • First insertion