Executive Summary

Summary
Title Updated libxml2 package fixes security vulnerabilities
Informations
Name RHSA-2004:615 First vendor Publication 2004-11-12
Vendor RedHat Last vendor Modification 2004-11-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated libxml2 package that fixes multiple buffer overflows is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

libxml2 is a library for manipulating XML files.

Multiple buffer overflow bugs have been found in libxml2 versions prior to 2.6.14. If an attacker can trick a user into passing a specially crafted FTP URL or FTP proxy URL to an application that uses the vulnerable functions of libxml2, it could be possible to execute arbitrary code. Additionally, if an attacker can return a specially crafted DNS request to libxml2, it could be possible to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0989 to this issue.

All users are advised to upgrade to this updated package, which contains backported patches and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

137264 - CAN-2004-0989 multiple buffer overflows

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-615.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10505
 
Oval ID: oval:org.mitre.oval:def:10505
Title: Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
Description: Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0989
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1173
 
Oval ID: oval:org.mitre.oval:def:1173
Title: Multiple Buffer Overflows in libXML2
Description: Multiple buffer overflows in libXML 2.6.12 and 2.6.13 (libxml2), and possibly other versions, may allow remote attackers to execute arbitrary code via (1) a long FTP URL that is not properly handled by the xmlNanoFTPScanURL function, (2) a long proxy URL containing FTP data that is not properly handled by the xmlNanoFTPScanProxy function, and other overflows related to manipulation of DNS length values, including (3) xmlNanoFTPConnect, (4) xmlNanoHTTPConnectHost, and (5) xmlNanoHTTPConnectHost.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0989
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): libxml2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 9
Application 1
Os 1
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libxml
File : nvt/sles9p5016394.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8582 (libxml)
File : nvt/fcore_2009_8582.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8594 (libxml)
File : nvt/fcore_2009_8594.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-05 (libxml2)
File : nvt/glsa_200411_05.nasl
2008-09-04 Name : FreeBSD Ports: libxml
File : nvt/freebsd_libxml.nasl
2008-01-17 Name : Debian Security Advisory DSA 582-1 (libxml, libxml2)
File : nvt/deb_582_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11324 libxml2 Proxy FTP URL Processing Overflow

A remote overflow exists in libxml2. libxml2's nanoftp.c xmlNanoFTPScanProxy() function fails to perform boundary checking of user-supplied data that is copied into a finite stack buffer, which could potentially cause a stack-based overflow. Using a specially crafted URL, an attacker can cause a denial of service or execute arbitrary code resulting in a loss of integrity or availability.
11180 libxml2 DNS Reply Overflows

Remote overflows exist in libxml2. libxml's nanoftp.c xmlNanoFTPConnect() and nanohttp.c xmlNanoHTTPConnectHost() functions fail to properly perform boundary checking of DNS replies, an issue that could potentially cause stack-based overflows. Using specially-crafted DNS replies, an attacker that has hijacked or is controlling a DNS server can cause a denial of service or execute arbitrary code, resulting in a loss of availability or integrity.
11179 libxml2 FTP URL Processing Overflow

A remote overflow exists in libxml2. libxml2's nanoftp.c xmlNanoFTPScanURL() function fails to perform boundary checking of user-supplied data that is copied into a finite stack buffer, which could potentially cause a stack-based overflow. Using a specially crafted URL, an attacker can cause a denial of service or execute arbitrary code resulting in a loss of integrity or availability.

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_9579.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8582.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8594.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9ff4c91e328c11d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2004-650.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-89-1.nasl - Type : ACT_GATHER_INFO
2005-01-26 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-001.nasl - Type : ACT_GATHER_INFO
2004-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-650.nasl - Type : ACT_GATHER_INFO
2004-11-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-615.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-582.nasl - Type : ACT_GATHER_INFO
2004-11-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-127.nasl - Type : ACT_GATHER_INFO
2004-11-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-05.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:47
  • Multiple Updates