CVE-2008-3529

Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.
References
Link Resource
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html Broken Link Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Mailing List Third Party Advisory
http://secunia.com/advisories/31558 Third Party Advisory
http://secunia.com/advisories/31855 Third Party Advisory
http://secunia.com/advisories/31860 Third Party Advisory
http://secunia.com/advisories/31868 Third Party Advisory
http://secunia.com/advisories/31982 Third Party Advisory
http://secunia.com/advisories/32265 Third Party Advisory
http://secunia.com/advisories/32280 Third Party Advisory
http://secunia.com/advisories/32807 Third Party Advisory
http://secunia.com/advisories/32974 Third Party Advisory
http://secunia.com/advisories/33715 Third Party Advisory
http://secunia.com/advisories/33722 Third Party Advisory
http://secunia.com/advisories/35056 Third Party Advisory
http://secunia.com/advisories/35074 Third Party Advisory
http://secunia.com/advisories/35379 Third Party Advisory
http://secunia.com/advisories/36173 Third Party Advisory
http://secunia.com/advisories/36235 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200812-06.xml Third Party Advisory
http://securitytracker.com/id?1020855 Third Party Advisory VDB Entry
http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1 Broken Link
http://support.apple.com/kb/HT3549 Third Party Advisory
http://support.apple.com/kb/HT3550 Third Party Advisory
http://support.apple.com/kb/HT3613 Third Party Advisory
http://support.apple.com/kb/HT3639 Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2008-400.htm Third Party Advisory
http://support.avaya.com/elmodocs2/security/ASA-2009-025.htm Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0325 Broken Link
http://www.debian.org/security/2008/dsa-1654 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0884.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0886.html Third Party Advisory
http://www.securityfocus.com/bid/31126 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-815-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA09-133A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/2822 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1297 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1298 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1522 Third Party Advisory
http://www.vupen.com/english/advisories/2009/1621 Third Party Advisory
http://xmlsoft.org/news.html Release Notes Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=461015 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/45085 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103 Third Party Advisory
https://usn.ubuntu.com/644-1/ Third Party Advisory
https://www.exploit-db.com/exploits/8798 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*

History

13 Feb 2023, 02:19

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2008-3529', 'name': 'https://access.redhat.com/security/cve/CVE-2008-3529', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0886', 'name': 'https://access.redhat.com/errata/RHSA-2008:0886', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0884', 'name': 'https://access.redhat.com/errata/RHSA-2008:0884', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2008-3529 libxml2: long entity name heap buffer overflow Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.

02 Feb 2023, 15:15

Type Values Removed Values Added
Summary Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name. CVE-2008-3529 libxml2: long entity name heap buffer overflow
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2008-3529 -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0886 -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0884 -

08 Nov 2021, 21:44

Type Values Removed Values Added
CPE cpe:2.3:a:xmlsoft:libxml2:2.6.13:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.20:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.4.30:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.14:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.17:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.5.8:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.9:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.22:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.5.7:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.11:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.27:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.18:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.16:*:*:*:*:*:*:*
cpe:2.3:a:xmlsoft:libxml2:2.6.6:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
References (VUPEN) http://www.vupen.com/english/advisories/2009/1297 - (VUPEN) http://www.vupen.com/english/advisories/2009/1297 - Third Party Advisory
References (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1 - (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1 - Broken Link
References (SECUNIA) http://secunia.com/advisories/32807 - (SECUNIA) http://secunia.com/advisories/32807 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/36235 - (SECUNIA) http://secunia.com/advisories/36235 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/31868 - (SECUNIA) http://secunia.com/advisories/31868 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/2822 - (VUPEN) http://www.vupen.com/english/advisories/2008/2822 - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html - (APPLE) http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html - Broken Link, Mailing List
References (VUPEN) http://www.vupen.com/english/advisories/2009/1298 - (VUPEN) http://www.vupen.com/english/advisories/2009/1298 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2008/dsa-1654 - (DEBIAN) http://www.debian.org/security/2008/dsa-1654 - Third Party Advisory
References (CERT) http://www.us-cert.gov/cas/techalerts/TA09-133A.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA09-133A.html - Third Party Advisory, US Government Resource
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html - Mailing List, Third Party Advisory
References (CONFIRM) http://wiki.rpath.com/Advisories:rPSA-2008-0325 - (CONFIRM) http://wiki.rpath.com/Advisories:rPSA-2008-0325 - Broken Link
References (SECUNIA) http://secunia.com/advisories/35379 - (SECUNIA) http://secunia.com/advisories/35379 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/33722 - (SECUNIA) http://secunia.com/advisories/33722 - Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:192 - Broken Link
References (SECUNIA) http://secunia.com/advisories/31558 - (SECUNIA) http://secunia.com/advisories/31558 - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2009/1621 - (VUPEN) http://www.vupen.com/english/advisories/2009/1621 - Third Party Advisory
References (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1 - (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1 - Broken Link
References (MISC) http://xmlsoft.org/news.html - (MISC) http://xmlsoft.org/news.html - Release Notes, Vendor Advisory
References (BID) http://www.securityfocus.com/bid/31126 - (BID) http://www.securityfocus.com/bid/31126 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/31982 - (SECUNIA) http://secunia.com/advisories/31982 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35056 - (SECUNIA) http://secunia.com/advisories/35056 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/8798 - (EXPLOIT-DB) https://www.exploit-db.com/exploits/8798 - Exploit, Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/36173 - (SECUNIA) http://secunia.com/advisories/36173 - Third Party Advisory
References (CONFIRM) http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1 - (CONFIRM) http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1 - Broken Link
References (SECTRACK) http://securitytracker.com/id?1020855 - (SECTRACK) http://securitytracker.com/id?1020855 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2009/1522 - (VUPEN) http://www.vupen.com/english/advisories/2009/1522 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/31860 - (SECUNIA) http://secunia.com/advisories/31860 - Third Party Advisory
References (CONFIRM) http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1 - (CONFIRM) http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1 - Broken Link
References (SECUNIA) http://secunia.com/advisories/33715 - (SECUNIA) http://secunia.com/advisories/33715 - Third Party Advisory
References (CONFIRM) http://support.apple.com/kb/HT3639 - (CONFIRM) http://support.apple.com/kb/HT3639 - Third Party Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0884.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0884.html - Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11760 - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2009/May/msg00000.html - (APPLE) http://lists.apple.com/archives/security-announce/2009/May/msg00000.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/644-1/ - (UBUNTU) https://usn.ubuntu.com/644-1/ - Third Party Advisory
References (CONFIRM) http://support.apple.com/kb/HT3549 - (CONFIRM) http://support.apple.com/kb/HT3549 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-815-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-815-1 - Third Party Advisory
References (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2009-025.htm - (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2009-025.htm - Third Party Advisory
References (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1 - (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1 - Broken Link
References (SECUNIA) http://secunia.com/advisories/32974 - (SECUNIA) http://secunia.com/advisories/32974 - Third Party Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-200812-06.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-200812-06.xml - Third Party Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6103 - Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/45085 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/45085 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/32265 - (SECUNIA) http://secunia.com/advisories/32265 - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html - (APPLE) http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html - Mailing List, Third Party Advisory
References (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2008-400.htm - (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2008-400.htm - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=461015 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=461015 - Issue Tracking, Third Party Advisory
References (CONFIRM) http://support.apple.com/kb/HT3613 - (CONFIRM) http://support.apple.com/kb/HT3613 - Third Party Advisory
References (CONFIRM) http://support.apple.com/kb/HT3550 - (CONFIRM) http://support.apple.com/kb/HT3550 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/35074 - (SECUNIA) http://secunia.com/advisories/35074 - Third Party Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0886.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0886.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/31855 - (SECUNIA) http://secunia.com/advisories/31855 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/32280 - (SECUNIA) http://secunia.com/advisories/32280 - Third Party Advisory

Information

Published : 2008-09-12 16:56

Updated : 2023-12-10 10:51


NVD link : CVE-2008-3529

Mitre link : CVE-2008-3529

CVE.ORG link : CVE-2008-3529


JSON object : View

Products Affected

apple

  • safari
  • mac_os_x
  • iphone_os

xmlsoft

  • libxml2

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer