CVE-2008-4225

high

Description

Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.

References

http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html

http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html

https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10

https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9

https://bugzilla.redhat.com/show_bug.cgi?id=470480

http://secunia.com/advisories/32762

http://secunia.com/advisories/32764

http://secunia.com/advisories/32766

http://secunia.com/advisories/32773

http://secunia.com/advisories/32802

http://secunia.com/advisories/32807

http://secunia.com/advisories/32811

http://secunia.com/advisories/32974

http://secunia.com/advisories/33417

http://secunia.com/advisories/33746

http://secunia.com/advisories/33792

http://secunia.com/advisories/34247

http://secunia.com/advisories/35379

http://secunia.com/advisories/36173

http://secunia.com/advisories/36235

http://security.gentoo.org/glsa/glsa-200812-06.xml

http://securitytracker.com/id?1021239

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10025

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6234

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6415

http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1

http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1

http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1

http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1

http://support.apple.com/kb/HT3613

http://support.apple.com/kb/HT3639

http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm

http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm

https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html

https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html

http://wiki.rpath.com/Advisories:rPSA-2008-0325

http://www.debian.org/security/2008/dsa-1666

http://www.mandriva.com/security/advisories?name=MDVSA-2008:231

http://www.redhat.com/support/errata/RHSA-2008-0988.html

http://www.ubuntu.com/usn/usn-673-1

http://www.vmware.com/security/advisories/VMSA-2009-0001.html

http://www.vupen.com/english/advisories/2008/3176

http://www.vupen.com/english/advisories/2009/0034

http://www.vupen.com/english/advisories/2009/0301

http://www.vupen.com/english/advisories/2009/0323

http://www.vupen.com/english/advisories/2009/1522

http://www.vupen.com/english/advisories/2009/1621

Details

Source: Mitre, NVD

Published: 2008-11-25

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High