Executive Summary

Summary
Title Sun Alert 103201 Security Vulnerability in the libxml2 Library may Lead to a Denial of Service (DoS).
Informations
Name SUN-103201 First vendor Publication 2008-01-14
Vendor Sun Last vendor Modification 2008-01-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 9 Operating System, Solaris 10 Operating System

There is a security vulnerability in the libxml2 library (see libxml2(3)) bundled with Solaris 9 and Solaris 10 which may impact applications making use of this library. The precise impact will vary depending on the application, but this vulnerability may allow a local or remote unprivileged user who provides a specially crafted XML file to cause a denial of service (DoS) to the application which is using the libxml2 library (or potentially to the system as a whole as the application may consume excessive resources).

Additional information regarding this issue is available at:

Avoidance: T-Patch
State: Workaround
First released: 14-Jan-2008

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_103201_security_vulnerability

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11594
 
Oval ID: oval:org.mitre.oval:def:11594
Title: The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
Description: The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6284
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17223
 
Oval ID: oval:org.mitre.oval:def:17223
Title: USN-569-1 -- libxml2 vulnerability
Description: Brad Fitzpatrick discovered that libxml2 did not correctly handle certain UTF-8 sequences.
Family: unix Class: patch
Reference(s): USN-569-1
CVE-2007-6284
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18676
 
Oval ID: oval:org.mitre.oval:def:18676
Title: DSA-1461-1 libxml2 - denial of service
Description: Brad Fitzpatrick discovered that the UTF-8 decoding functions of libxml2, the GNOME XML library, validate UTF-8 correctness insufficiently, which may lead to denial of service by forcing libxml2 into an infinite loop.
Family: unix Class: patch
Reference(s): DSA-1461-1
CVE-2007-6284
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22637
 
Oval ID: oval:org.mitre.oval:def:22637
Title: ELSA-2008:0032: libxml2 security update (Important)
Description: The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
Family: unix Class: patch
Reference(s): ELSA-2008:0032-01
CVE-2007-6284
Version: 6
Platform(s): Oracle Linux 5
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5216
 
Oval ID: oval:org.mitre.oval:def:5216
Title: Security Vulnerability in the libxml2 Library May Lead to a Denial of Service (DoS)
Description: The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6284
Version: 1
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8180
 
Oval ID: oval:org.mitre.oval:def:8180
Title: DSA-1461 libxml2 -- missing input validation
Description: Brad Fitzpatrick discovered that the UTF-8 decoding functions of libxml2, the GNOME XML library, validate UTF-8 correctness insufficiently, which may lead to denial of service by forcing libxml2 into an infinite loop. For the old stable distribution (sarge), this problem has been fixed in version 2.6.16-7sarge1. For the stable distribution (etch), this problem has been fixed in version 2.6.27.dfsg-2. For the unstable distribution (sid), this problem will be fixed soon. We recommend that you upgrade your libxml2 packages.
Family: unix Class: patch
Reference(s): DSA-1461
CVE-2007-6284
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): libxml2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 26
Os 6
Os 4
Os 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libxml2
File : nvt/sles9p5020669.nasl
2009-04-09 Name : Mandriva Update for libxml2 MDVSA-2008:010 (libxml2)
File : nvt/gb_mandriva_MDVSA_2008_010.nasl
2009-03-23 Name : Ubuntu Update for libxml2 vulnerability USN-569-1
File : nvt/gb_ubuntu_USN_569_1.nasl
2009-03-06 Name : RedHat Update for libxml2 RHSA-2008:0032-01
File : nvt/gb_RHSA-2008_0032-01_libxml2.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0032-03 centos2 i386
File : nvt/gb_CESA-2008_0032-03_libxml2_centos2_i386.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0032 centos3 i386
File : nvt/gb_CESA-2008_0032_libxml2_centos3_i386.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0032 centos3 x86_64
File : nvt/gb_CESA-2008_0032_libxml2_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0032 centos4 i386
File : nvt/gb_CESA-2008_0032_libxml2_centos4_i386.nasl
2009-02-27 Name : CentOS Update for libxml2 CESA-2008:0032 centos4 x86_64
File : nvt/gb_CESA-2008_0032_libxml2_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for libxml2 FEDORA-2008-0462
File : nvt/gb_fedora_2008_0462_libxml2_fc8.nasl
2009-02-17 Name : Fedora Update for libxml2 FEDORA-2008-0477
File : nvt/gb_fedora_2008_0477_libxml2_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-20 (libxml2)
File : nvt/glsa_200801_20.nasl
2008-01-31 Name : Debian Security Advisory DSA 1461-1 (libxml2)
File : nvt/deb_1461_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40194 libxml2 xmlCurrentChar Function UTF-8 Parsing DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0018.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0032.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080111_libxml2_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12032.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-010.nasl - Type : ACT_GATHER_INFO
2008-06-30 Name : The remote Windows host contains a media player that is affected by several v...
File : vlc_0_8_6h.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-20.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxml2-4840.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote openSUSE host is missing a security update.
File : suse_libxml2-4841.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-569-1.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0032.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1461.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0462.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0477.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0032.nasl - Type : ACT_GATHER_INFO