Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.703057
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 3057-1 (libxml2 - security update)
Summary:Sogeti found a denial of service flaw in libxml2, a library providing;support to read, modify and write XML and HTML files. A remote attacker;could provide a specially crafted XML file that, when processed by an;application using libxml2, would lead to excessive CPU consumption;(denial of service) based on excessive entity substitutions, even if;entity substitution was disabled, which is the parser default behavior.;(CVE-2014-3660;);;In addition, this update addresses a misapplied chunk for a patch;released in version 2.8.0+dfsg1-7+wheezy1 (#762864), and a memory leak;regression (#765770) introduced in version 2.8.0+dfsg1-7+nmu3.
Description:Summary:
Sogeti found a denial of service flaw in libxml2, a library providing
support to read, modify and write XML and HTML files. A remote attacker
could provide a specially crafted XML file that, when processed by an
application using libxml2, would lead to excessive CPU consumption
(denial of service) based on excessive entity substitutions, even if
entity substitution was disabled, which is the parser default behavior.
(CVE-2014-3660
)

In addition, this update addresses a misapplied chunk for a patch
released in version 2.8.0+dfsg1-7+wheezy1 (#762864), and a memory leak
regression (#765770) introduced in version 2.8.0+dfsg1-7+nmu3.

Affected Software/OS:
libxml2 on Debian Linux

Solution:
For the stable distribution (wheezy), this problem has been fixed in
version 2.8.0+dfsg1-7+wheezy2.

For the unstable distribution (sid), this problem has been fixed in
version 2.9.2+dfsg1-1.

We recommend that you upgrade your libxml2 packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3660
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html
BugTraq ID: 70644
http://www.securityfocus.com/bid/70644
Debian Security Information: DSA-3057 (Google Search)
http://www.debian.org/security/2014/dsa-3057
http://www.mandriva.com/security/advisories?name=MDVSA-2014:244
https://bugzilla.redhat.com/attachment.cgi?id=944444&action=diff
https://www.ncsc.nl/actueel/nieuwsberichten/kwetsbaarheid-ontdekt-in-libxml2.html
http://www.openwall.com/lists/oss-security/2014/10/17/7
RedHat Security Advisories: RHSA-2014:1655
http://rhn.redhat.com/errata/RHSA-2014-1655.html
RedHat Security Advisories: RHSA-2014:1885
http://rhn.redhat.com/errata/RHSA-2014-1885.html
http://secunia.com/advisories/59903
http://secunia.com/advisories/61965
http://secunia.com/advisories/61966
http://secunia.com/advisories/61991
SuSE Security Announcement: openSUSE-SU-2014:1330 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-10/msg00034.html
SuSE Security Announcement: openSUSE-SU-2015:2372 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
http://www.ubuntu.com/usn/USN-2389-1
CopyrightCopyright (c) 2014 Greenbone Networks GmbH http://greenbone.net

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.