Executive Summary

Summary
Title Updated libxml2 packages fix security vulnerability
Informations
Name RHSA-2004:090 First vendor Publication 2004-02-26
Vendor RedHat Last vendor Modification 2004-02-26
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-090.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11626
 
Oval ID: oval:org.mitre.oval:def:11626
Title: Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long URL.
Description: Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long URL.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0110
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:833
 
Oval ID: oval:org.mitre.oval:def:833
Title: XMLSoft Libxml2 Code Execution Vulnerability
Description: Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long URL.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0110
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): XMLSoft Libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:875
 
Oval ID: oval:org.mitre.oval:def:875
Title: XMLSoft Libxml2 Code Execution Vulnerability
Description: Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long URL.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0110
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s): libxml2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 11

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libxml2
File : nvt/sles9p5011202.nasl
2009-10-10 Name : SLES9: Security update for libxml
File : nvt/sles9p5016394.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8582 (libxml)
File : nvt/fcore_2009_8582.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8594 (libxml)
File : nvt/fcore_2009_8594.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200403-01 (libxml)
File : nvt/glsa_200403_01.nasl
2008-09-04 Name : FreeBSD Ports: libxml2
File : nvt/freebsd_libxml2.nasl
2008-01-17 Name : Debian Security Advisory DSA 455-1 (libxml, libxml2)
File : nvt/deb_455_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
4033 libxml2 nanoftp URI Parsing Overflow

A remote overflow exists in Libxml2. The nanoftp daemon fails to perform proper bounds checking, resulting in a buffer overflow. With a specially crafted overly-long request URI, reportedly about 4096 bytes, an attacker can potentially execute arbitrary code resulting in a loss of possible unauthorized remote access.
4032 libxml2 nanohttp URI Parsing Overflow

A remote overflow exists in Libxml2. The nanohttp daemon fails to perform proper bounds checking, resulting in a buffer overflow. With a specially crafted overly-long request URI, reportedly about 4096 bytes, an attacker can potentially execute arbitrary code resulting in a loss of possible unauthorized remote access.

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9579.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9581.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8582.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8594.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_847ade05671711d8b321000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2004-650.nasl - Type : ACT_GATHER_INFO
2004-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-650.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-455.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200403-01.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-018.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-090.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:25
  • Multiple Updates