Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2011:188 First vendor Publication 2011-12-15
Vendor Mandriva Last vendor Modification 2011-12-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in libxml2:

Off-by-one error in libxml allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site CVE-2011-0216).

libxml2 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors (CVE-2011-3905).

The updated packages have been patched to correct these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:188

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14761
 
Oval ID: oval:org.mitre.oval:def:14761
Title: libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Description: libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3905
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 198
Application 1934
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-10-03 Name : Fedora Update for libxml2 FEDORA-2012-13824
File : nvt/gb_fedora_2012_13824_libxml2_fc16.nasl
2012-09-27 Name : Fedora Update for libxml2 FEDORA-2012-13820
File : nvt/gb_fedora_2012_13820_libxml2_fc17.nasl
2012-07-30 Name : CentOS Update for libxml2 CESA-2012:0016 centos4
File : nvt/gb_CESA-2012_0016_libxml2_centos4.nasl
2012-07-30 Name : CentOS Update for libxml2 CESA-2012:0017 centos5
File : nvt/gb_CESA-2012_0017_libxml2_centos5.nasl
2012-07-30 Name : CentOS Update for libxml2 CESA-2012:0018 centos6
File : nvt/gb_CESA-2012_0018_libxml2_centos6.nasl
2012-07-13 Name : VMSA-2012-0012 VMware ESXi update addresses several security issues.
File : nvt/gb_VMSA-2012-0012.nasl
2012-07-09 Name : RedHat Update for libxml2 RHSA-2011:1749-03
File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl
2012-07-09 Name : RedHat Update for libxml2 RHSA-2012:0018-01
File : nvt/gb_RHSA-2012_0018-01_libxml2.nasl
2012-02-11 Name : Debian Security Advisory DSA 2394-1 (libxml2)
File : nvt/deb_2394_1.nasl
2012-01-20 Name : Ubuntu Update for libxml2 USN-1334-1
File : nvt/gb_ubuntu_USN_1334_1.nasl
2012-01-13 Name : RedHat Update for libxml2 RHSA-2012:0016-01
File : nvt/gb_RHSA-2012_0016-01_libxml2.nasl
2012-01-13 Name : RedHat Update for libxml2 RHSA-2012:0017-01
File : nvt/gb_RHSA-2012_0017-01_libxml2.nasl
2011-12-16 Name : Mandriva Update for libxml2 MDVSA-2011:188 (libxml2)
File : nvt/gb_mandriva_MDVSA_2011_188.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Windows)
File : nvt/secpod_google_chrome_mult_vuln_dec11_win.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Mac OS X)
File : nvt/secpod_google_chrome_mult_vuln_dec11_macosx.nasl
2011-12-15 Name : Google Chrome Multiple Vulnerabilities - December11 (Linux)
File : nvt/secpod_google_chrome_mult_vuln_dec11_lin.nasl
2011-08-12 Name : Apple Safari Multiple Vulnerabilities - July 2011 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_july11_macosx.nasl
2011-07-27 Name : Apple Safari Multiple Vulnerabilities - July 2011
File : nvt/secpod_apple_safari_mult_vuln_july11.nasl
0000-00-00 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77707 Google Chrome libxml Out-of-bounds Read Remote DoS

73994 Apple Safari libxml XML Data Handling Off-by-one Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-05-03 IAVM : 2012-A-0073 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0032171

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0008_remote.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxml2_20121120.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-93.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_764879_remote.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-36.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0017.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13824.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13820.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120111_libxml2_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120111_libxml2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120111_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-13 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0012.nasl - Type : ACT_GATHER_INFO
2012-04-28 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2012-0008.nasl - Type : ACT_GATHER_INFO
2012-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2394.nasl - Type : ACT_GATHER_INFO
2012-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1334-1.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0017.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0018.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0017.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2011-12-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-188.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_16_0_912_63.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_68ac626625c311e1b63a00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1749.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:37
  • Multiple Updates