Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.53153
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 455-1 (libxml, libxml2)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to libxml, libxml2
announced via advisory DSA 455-1.

libxml2 is a library for manipulating XML files.

Yuuichi Teranishi discovered a flaw in libxml, the GNOME XML library.
When fetching a remote resource via FTP or HTTP, the library uses
special parsing routines which can overflow a buffer if passed a very
long URL. If an attacker is able to find an application using libxml1
or libxml2 that parses remote resources and allows the attacker to
craft the URL, then this flaw could be used to execute arbitrary code.

For the stable distribution (woody) this problem has been fixed in
version 1.8.17-2woody1 of libxml and version 2.4.19-4woody1 of libxml2.

For the unstable distribution (sid) this problem has been fixed in
version 1.8.17-5 of libxml and version 2.6.6-1 of libxml2.

We recommend that you upgrade your libxml1 and libxml2 packages.


Solution:
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20455-1

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 9718
Common Vulnerability Exposure (CVE) ID: CVE-2004-0110
http://www.securityfocus.com/bid/9718
Bugtraq: 20040305 [OpenPKG-SA-2004.003] OpenPKG Security Advisory (libxml) (Google Search)
http://marc.info/?l=bugtraq&m=107851606605420&w=2
Bugtraq: 20040306 TSLSA-2004-0010 - libxml2 (Google Search)
http://marc.info/?l=bugtraq&m=107860178228804&w=2
CERT/CC vulnerability note: VU#493966
http://www.kb.cert.org/vuls/id/493966
Computer Incident Advisory Center Bulletin: O-086
http://www.ciac.org/ciac/bulletins/o-086.shtml
Debian Security Information: DSA-455 (Google Search)
http://www.debian.org/security/2004/dsa-455
http://security.gentoo.org/glsa/glsa-200403-01.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11626
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A875
RedHat Security Advisories: RHSA-2004:090
http://rhn.redhat.com/errata/RHSA-2004-090.html
http://www.redhat.com/support/errata/RHSA-2004-091.html
http://www.redhat.com/support/errata/RHSA-2004-650.html
http://secunia.com/advisories/10958/
SuSE Security Announcement: SUSE-SR:2005:001 (Google Search)
http://www.novell.com/linux/security/advisories/2005_01_sr.html
XForce ISS Database: libxml2-nanoftp-bo(15302)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15302
XForce ISS Database: libxml2-nanohttp-bo(15301)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15301
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.