CVE-2015-7499

Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.
References
Link Resource
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=145382616617563&w=2 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2549.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2550.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1089.html Broken Link
http://www.debian.org/security/2015/dsa-3430 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/79509 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034243 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2834-1 Third Party Advisory
http://xmlsoft.org/news.html Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1281925 Issue Tracking
https://git.gnome.org/browse/libxml2/commit/?id=28cd9cb747a94483f4aea7f0968d202c20bb4cfc Patch Third Party Advisory
https://git.gnome.org/browse/libxml2/commit/?id=35bcb1d758ed70aa7b257c9c3b3ff55e54e3d0da Patch Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172 Third Party Advisory
https://security.gentoo.org/glsa/201701-37 Third Party Advisory
https://support.apple.com/HT206166 Vendor Advisory
https://support.apple.com/HT206167 Vendor Advisory
https://support.apple.com/HT206168 Vendor Advisory
https://support.apple.com/HT206169 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:icewall_file_manager:3.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

13 Feb 2023, 00:53

Type Values Removed Values Added
Summary A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information. Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2015-7499', 'name': 'https://access.redhat.com/security/cve/CVE-2015-7499', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1089', 'name': 'https://access.redhat.com/errata/RHSA-2016:1089', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:2550', 'name': 'https://access.redhat.com/errata/RHSA-2015:2550', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:2549', 'name': 'https://access.redhat.com/errata/RHSA-2015:2549', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2015-7499 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1089 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:2550 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:2549 -
Summary Heap-based buffer overflow in the xmlGROW function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to obtain sensitive process memory information via unspecified vectors. A denial of service flaw was found in libxml2. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to leak potentially sensitive information.

Information

Published : 2015-12-15 21:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7499

Mitre link : CVE-2015-7499

CVE.ORG link : CVE-2015-7499


JSON object : View

Products Affected

hp

  • icewall_file_manager
  • icewall_federation_agent

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_hpc_node

apple

  • iphone_os
  • tvos
  • watchos
  • mac_os_x

opensuse

  • opensuse
  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux

xmlsoft

  • libxml2
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer