Lucene search

K
freebsdFreeBSDE195679D-045B-4953-BB33-BE0073BA2AC6
HistoryMay 23, 2016 - 12:00 a.m.

libxml2 -- multiple vulnerabilities

2016-05-2300:00:00
vuxml.freebsd.org
22

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.5%

Daniel Veillard reports:

More format string warnings with possible format string
vulnerability (David Kilzer)
Avoid building recursive entities (Daniel Veillard)
Heap-based buffer overread in htmlCurrentChar (Pranjal Jumde)
Heap-based buffer-underreads due to xmlParseName (David Kilzer)
Heap use-after-free in xmlSAX2AttributeNs (Pranjal Jumde)
Heap use-after-free in htmlParsePubidLiteral and
htmlParseSystemiteral (Pranjal Jumde)
Fix some format string warnings with possible format string
vulnerability (David Kilzer)
Detect change of encoding when parsing HTML names (Hugh Davenport)
Fix inappropriate fetch of entities content (Daniel Veillard)
Bug 759398: Heap use-after-free in xmlDictComputeFastKey
(Pranjal Jumde)
Bug 758605: Heap-based buffer overread in xmlDictAddString
(Pranjal Jumde)
Bug 758588: Heap-based buffer overread in
xmlParserPrintFileContextInternal (David Kilzer)
Bug 757711: heap-buffer-overflow in xmlFAParsePosCharGroup
(Pranjal Jumde)
Add missing increments of recursion depth counter to XML parser.
(Peter Simons)
Fix NULL pointer deref in XPointer range-to

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchlibxml2< 2.9.4UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

91.5%