Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64702
Category:Fedora Local Security Checks
Title:Fedora Core 10 FEDORA-2009-8594 (libxml)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to libxml
announced via advisory FEDORA-2009-8594.

This library allows old Gnome-1 applications to manipulate XML files.

Update Information:

This update includes patches from RHEL-3 addressing a number of security
vulnerabilities:
- CVE-2004-0110 (arbitrary code execution via a long URL)
- CVE-2004-0989 (arbitrary code execution via a long URL)
- CVE-2009-2414 (stack consumption DoS vulnerabilities)
- CVE-2009-2416 (use-after-free DoS vulnerabilities)

ChangeLog:

* Wed Aug 12 2009 Paul Howarth 1:1.8.17-24
- renumber existing patches to free up low-numbered patches for EL-3 patches
- add patch for CAN-2004-0110 and CAN-2004-0989 (#139090)
- add patch for CVE-2009-2414 and CVE-2009-2416 (#515195, #515205)
* Sat Jul 25 2009 Fedora Release Engineering 1:1.8.17-23
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
* Mon Apr 20 2009 Paul Howarth 1:1.8.17-22
- rebuild for %{_isa} provides/requires
* Wed Feb 25 2009 Fedora Release Engineering 1:1.8.17-21
- rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild

References:

[ 1 ] Bug #430644 - CVE-2004-0110 libxml2 long URL causes SEGV
https://bugzilla.redhat.com/show_bug.cgi?id=430644
[ 2 ] Bug #430645 - CVE-2004-0989 libxml2 various overflows
https://bugzilla.redhat.com/show_bug.cgi?id=430645
[ 3 ] Bug #515195 - CVE-2009-2414 libxml, libxml2: Stack overflow by parsing root XML element DTD definition
https://bugzilla.redhat.com/show_bug.cgi?id=515195
[ 4 ] Bug #515205 - CVE-2009-2416 libxml, libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types
https://bugzilla.redhat.com/show_bug.cgi?id=515205

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update libxml' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

https://secure1.securityspace.com/smysecure/catid.html?in=FEDORA-2009-8594

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-0110
BugTraq ID: 9718
http://www.securityfocus.com/bid/9718
Bugtraq: 20040305 [OpenPKG-SA-2004.003] OpenPKG Security Advisory (libxml) (Google Search)
http://marc.info/?l=bugtraq&m=107851606605420&w=2
Bugtraq: 20040306 TSLSA-2004-0010 - libxml2 (Google Search)
http://marc.info/?l=bugtraq&m=107860178228804&w=2
CERT/CC vulnerability note: VU#493966
http://www.kb.cert.org/vuls/id/493966
Computer Incident Advisory Center Bulletin: O-086
http://www.ciac.org/ciac/bulletins/o-086.shtml
Debian Security Information: DSA-455 (Google Search)
http://www.debian.org/security/2004/dsa-455
http://security.gentoo.org/glsa/glsa-200403-01.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11626
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A875
RedHat Security Advisories: RHSA-2004:090
http://rhn.redhat.com/errata/RHSA-2004-090.html
http://www.redhat.com/support/errata/RHSA-2004-091.html
http://www.redhat.com/support/errata/RHSA-2004-650.html
http://secunia.com/advisories/10958/
SuSE Security Announcement: SUSE-SR:2005:001 (Google Search)
http://www.novell.com/linux/security/advisories/2005_01_sr.html
XForce ISS Database: libxml2-nanoftp-bo(15302)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15302
XForce ISS Database: libxml2-nanohttp-bo(15301)
https://exchange.xforce.ibmcloud.com/vulnerabilities/15301
Common Vulnerability Exposure (CVE) ID: CVE-2004-0989
http://lists.apple.com/archives/security-announce/2005/Jan/msg00001.html
BugTraq ID: 11526
http://www.securityfocus.com/bid/11526
Bugtraq: 20041026 libxml2 remote buffer overflows (not in xml parsing code though) (Google Search)
http://marc.info/?l=bugtraq&m=109880813013482&w=2
Computer Incident Advisory Center Bulletin: P-029
http://www.ciac.org/ciac/bulletins/p-029.shtml
Conectiva Linux advisory: CLA-2004:890
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000890
Debian Security Information: DSA-582 (Google Search)
http://www.debian.org/security/2004/dsa-582
http://www.gentoo.org/security/en/glsa/glsa-200411-05.xml
http://www.osvdb.org/11179
http://www.osvdb.org/11180
http://www.osvdb.org/11324
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10505
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1173
http://www.redhat.com/support/errata/RHSA-2004-615.html
http://securitytracker.com/id?1011941
http://secunia.com/advisories/13000
https://www.ubuntu.com/usn/usn-89-1/
XForce ISS Database: libxml2-nanoftp-file-bo(17872)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17872
XForce ISS Database: libxml2-nanohttp-file-bo(17876)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17876
XForce ISS Database: libxml2-xmlnanoftpscanproxy-bo(17875)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17875
XForce ISS Database: libxml2-xmlnanoftpscanurl-bo(17870)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17870
Common Vulnerability Exposure (CVE) ID: CVE-2009-2414
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html
http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
BugTraq ID: 36010
http://www.securityfocus.com/bid/36010
Bugtraq: 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components (Google Search)
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Debian Security Information: DSA-1859 (Google Search)
http://www.debian.org/security/2009/dsa-1859
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html
http://www.cert.fi/en/reports/2009/vulnerability2009085.html
http://www.codenomicon.com/labs/xml/
http://www.networkworld.com/columnists/2009/080509-xml-flaw.html
http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg678527.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10129
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8639
http://secunia.com/advisories/35036
http://secunia.com/advisories/36207
http://secunia.com/advisories/36338
http://secunia.com/advisories/36417
http://secunia.com/advisories/36631
http://secunia.com/advisories/37346
http://secunia.com/advisories/37471
SuSE Security Announcement: SUSE-SR:2009:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
http://www.ubuntu.com/usn/USN-815-1
http://www.vupen.com/english/advisories/2009/2420
http://www.vupen.com/english/advisories/2009/3184
http://www.vupen.com/english/advisories/2009/3217
http://www.vupen.com/english/advisories/2009/3316
Common Vulnerability Exposure (CVE) ID: CVE-2009-2416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.