CVE-2007-6284

The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
References
Link Resource
http://bugs.gentoo.org/show_bug.cgi?id=202628
http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html
http://lists.vmware.com/pipermail/security-announce/2008/000009.html
http://mail.gnome.org/archives/xml/2008-January/msg00036.html
http://secunia.com/advisories/28439 Vendor Advisory
http://secunia.com/advisories/28444 Vendor Advisory
http://secunia.com/advisories/28450 Vendor Advisory
http://secunia.com/advisories/28452 Vendor Advisory
http://secunia.com/advisories/28458 Vendor Advisory
http://secunia.com/advisories/28466 Vendor Advisory
http://secunia.com/advisories/28470 Vendor Advisory
http://secunia.com/advisories/28475 Vendor Advisory
http://secunia.com/advisories/28636 Vendor Advisory
http://secunia.com/advisories/28716 Vendor Advisory
http://secunia.com/advisories/28740
http://secunia.com/advisories/29591
http://secunia.com/advisories/31074
http://security.gentoo.org/glsa/glsa-200801-20.xml
http://securitytracker.com/id?1019181
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103201-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201514-1
http://support.avaya.com/elmodocs2/security/ASA-2008-047.htm
http://support.avaya.com/elmodocs2/security/ASA-2008-050.htm
http://www.debian.org/security/2008/dsa-1461
http://www.mandriva.com/security/advisories?name=MDVSA-2008:010
http://www.novell.com/linux/security/advisories/suse_security_summary_report.html
http://www.redhat.com/support/errata/RHSA-2008-0032.html Patch
http://www.securityfocus.com/archive/1/486410/100/0/threaded
http://www.securityfocus.com/archive/1/490306/100/0/threaded
http://www.securityfocus.com/bid/27248
http://www.vupen.com/english/advisories/2008/0117
http://www.vupen.com/english/advisories/2008/0144
http://www.vupen.com/english/advisories/2008/1033/references
http://www.vupen.com/english/advisories/2008/2094/references
http://www.xmlsoft.org/news.html
https://bugzilla.redhat.com/show_bug.cgi?id=425927
https://issues.rpath.com/browse/RPL-2121
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11594
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5216
https://usn.ubuntu.com/569-1/
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00379.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00396.html
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:alpha:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:amd64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:arm:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:hppa:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:ia-32:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:ia-64:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:m68k:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:mips:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:mipsel:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:powerpc:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:s-390:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:sparc:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*
cpe:2.3:o:redhat:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:fedora:8:*:*:*:*:*:*:*

History

13 Feb 2023, 02:18

Type Values Removed Values Added
Summary CVE-2007-6284 libxml2: infinite loop in UTF-8 decoding The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0032', 'name': 'https://access.redhat.com/errata/RHSA-2008:0032', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2007-6284', 'name': 'https://access.redhat.com/security/cve/CVE-2007-6284', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0032 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2007-6284 -
Summary The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences. CVE-2007-6284 libxml2: infinite loop in UTF-8 decoding

Information

Published : 2008-01-12 02:46

Updated : 2023-12-10 10:40


NVD link : CVE-2007-6284

Mitre link : CVE-2007-6284

CVE.ORG link : CVE-2007-6284


JSON object : View

Products Affected

redhat

  • fedora

debian

  • debian_linux

mandrakesoft

  • mandrake_linux
  • mandrake_linux_corporate_server
CWE
CWE-399

Resource Management Errors