CVE-2008-2935

critical

Description

Multiple heap-based buffer overflows in the rc4 (1) encryption (aka exsltCryptoRc4EncryptFunction) and (2) decryption (aka exsltCryptoRc4DecryptFunction) functions in crypto.c in libexslt in libxslt 1.1.8 through 1.1.24 allow context-dependent attackers to execute arbitrary code via an XML file containing a long string as "an argument in the XSL input."

References

https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00118.html

https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00092.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10827

https://exchange.xforce.ibmcloud.com/vulnerabilities/44141

http://www.vupen.com/english/advisories/2008/2266/references

http://www.ubuntu.com/usn/usn-633-1

http://www.securitytracker.com/id?1020596

http://www.securityfocus.com/bid/30467

http://www.securityfocus.com/archive/1/497829/100/0/threaded

http://www.securityfocus.com/archive/1/495018/100/0/threaded

http://www.securityfocus.com/archive/1/494976/100/0/threaded

http://www.scary.beasts.org/security/CESA-2008-003.html

http://www.redhat.com/support/errata/RHSA-2008-0649.html

http://www.ocert.org/advisories/ocert-2008-009.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:160

http://www.debian.org/security/2008/dsa-1624

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0306

http://securityreason.com/securityalert/4078

http://security.gentoo.org/glsa/glsa-200808-06.xml

http://secunia.com/advisories/32453

http://secunia.com/advisories/31399

http://secunia.com/advisories/31395

http://secunia.com/advisories/31363

http://secunia.com/advisories/31331

http://secunia.com/advisories/31310

http://secunia.com/advisories/31230

Details

Source: Mitre, NVD

Published: 2008-08-01

Updated: 2018-10-11

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical