Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)
2009-04-09T00:00:00
ID OPENVAS:1361412562310830722 Type openvas Reporter Copyright (C) 2009 Greenbone Networks GmbH Modified 2018-04-06T00:00:00
Description
Check for the Version of libxml2
###############################################################################
# OpenVAS Vulnerability Test
#
# Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
include("revisions-lib.inc");
tag_insight = "libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined
entities definitions in entities, which allowed context-dependent
attackers to cause a denial of service (memory consumption and
application crash) via certain XML documents (CVE-2008-4409).
The updated packages have been patched to prevent this issue.";
tag_affected = "libxml2 on Mandriva Linux 2009.0,
Mandriva Linux 2009.0/X86_64";
tag_solution = "Please Install the Updated Packages.";
if(description)
{
script_xref(name : "URL" , value : "http://lists.mandriva.com/security-announce/2008-10/msg00020.php");
script_oid("1.3.6.1.4.1.25623.1.0.830722");
script_version("$Revision: 9370 $");
script_tag(name:"last_modification", value:"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $");
script_tag(name:"creation_date", value:"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
script_xref(name: "MDVSA", value: "2008:212");
script_cve_id("CVE-2008-4409");
script_name( "Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)");
script_tag(name:"summary", value:"Check for the Version of libxml2");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2009 Greenbone Networks GmbH");
script_family("Mandrake Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/mandriva_mandrake_linux", "ssh/login/release");
script_tag(name : "affected" , value : tag_affected);
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "insight" , value : tag_insight);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
include("pkg-lib-rpm.inc");
release = get_kb_item("ssh/login/release");
res = "";
if(release == NULL){
exit(0);
}
if(release == "MNDK_2009.0")
{
if ((res = isrpmvuln(pkg:"libxml2_2", rpm:"libxml2_2~2.7.1~1.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libxml2-devel", rpm:"libxml2-devel~2.7.1~1.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libxml2-python", rpm:"libxml2-python~2.7.1~1.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libxml2-utils", rpm:"libxml2-utils~2.7.1~1.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"libxml2", rpm:"libxml2~2.7.1~1.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64xml2_2", rpm:"lib64xml2_2~2.7.1~1.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"lib64xml2-devel", rpm:"lib64xml2-devel~2.7.1~1.1mdv2009.0", rls:"MNDK_2009.0")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99); # Not vulnerable.
exit(0);
}
{"id": "OPENVAS:1361412562310830722", "type": "openvas", "bulletinFamily": "scanner", "title": "Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)", "description": "Check for the Version of libxml2", "published": "2009-04-09T00:00:00", "modified": "2018-04-06T00:00:00", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830722", "reporter": "Copyright (C) 2009 Greenbone Networks GmbH", "references": ["http://lists.mandriva.com/security-announce/2008-10/msg00020.php", "2008:212"], "cvelist": ["CVE-2008-4409"], "lastseen": "2018-04-09T11:41:38", "viewCount": 2, "enchantments": {"score": {"value": 5.8, "vector": "NONE", "modified": "2018-04-09T11:41:38", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-4409"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:9374", "SECURITYVULNS:DOC:20731"]}, {"type": "nessus", "idList": ["FEDORA_2008-8575.NASL", "FEDORA_2008-8582.NASL", "MANDRIVA_MDVSA-2008-212.NASL", "MACOSX_SAFARI4_0.NASL", "GENTOO_GLSA-200812-06.NASL", "SAFARI_4.0.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:61945", "OPENVAS:860632", "OPENVAS:830722", "OPENVAS:860971"]}, {"type": "exploitdb", "idList": ["EDB-ID:32454"]}, {"type": "seebug", "idList": ["SSV:4524"]}, {"type": "gentoo", "idList": ["GLSA-200812-06"]}], "modified": "2018-04-09T11:41:38", "rev": 2}, "vulnersScore": 5.8}, "pluginID": "1361412562310830722", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined\n entities definitions in entities, which allowed context-dependent\n attackers to cause a denial of service (memory consumption and\n application crash) via certain XML documents (CVE-2008-4409).\n\n The updated packages have been patched to prevent this issue.\";\n\ntag_affected = \"libxml2 on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-10/msg00020.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830722\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDVSA\", value: \"2008:212\");\n script_cve_id(\"CVE-2008-4409\");\n script_name( \"Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of libxml2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libxml2_2\", rpm:\"libxml2_2~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2-devel\", rpm:\"libxml2-devel~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2-python\", rpm:\"libxml2-python~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2-utils\", rpm:\"libxml2-utils~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2\", rpm:\"libxml2~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64xml2_2\", rpm:\"lib64xml2_2~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64xml2-devel\", rpm:\"lib64xml2-devel~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "naslFamily": "Mandrake Local Security Checks"}
{"cve": [{"lastseen": "2020-10-03T11:51:02", "description": "libxml2 2.7.0 and 2.7.1 does not properly handle \"predefined entities definitions\" in entities, which allows context-dependent attackers to cause a denial of service (memory consumption and application crash), as demonstrated by use of xmllint on a certain XML document, a different vulnerability than CVE-2003-1564 and CVE-2008-3281.\nPatch Information - http://www.securityfocus.com/bid/30783/solution", "edition": 3, "cvss3": {}, "published": "2008-10-03T17:41:00", "title": "CVE-2008-4409", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-4409"], "modified": "2017-08-08T01:32:00", "cpe": ["cpe:/a:xmlsoft:libxml2:2.7.0", "cpe:/a:xmlsoft:libxml2:2.7.1"], "id": "CVE-2008-4409", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4409", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:xmlsoft:libxml2:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:xmlsoft:libxml2:2.7.0:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-25T10:57:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4409"], "description": "Check for the Version of libxml2", "modified": "2017-07-10T00:00:00", "published": "2009-02-17T00:00:00", "id": "OPENVAS:860971", "href": "http://plugins.openvas.org/nasl.php?oid=860971", "type": "openvas", "title": "Fedora Update for libxml2 FEDORA-2008-8575", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for libxml2 FEDORA-2008-8575\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"libxml2 on Fedora 9\";\ntag_insight = \"This library allows to manipulate XML files. It includes support\n to read, modify and write XML and HTML files. There is DTDs support\n this includes parsing and validation even with complex DtDs, either\n at parse time or later once the document has been modified. The output\n can be a simple SAX stream or and in-memory DOM like representations.\n In this case one can use the built-in XPath and XPointer implementation\n to select subnodes or ranges. A flexible Input/Output mechanism is\n available, with existing HTTP and FTP modules and combined to an\n URI library.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00125.html\");\n script_id(860971);\n script_cve_id(\"CVE-2008-4409\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:05:11 +0100 (Tue, 17 Feb 2009)\");\n script_xref(name: \"FEDORA\", value: \"2008-8575\");\n script_name( \"Fedora Update for libxml2 FEDORA-2008-8575\");\n\n script_summary(\"Check for the Version of libxml2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"libxml2\", rpm:\"libxml2~2.7.1~2.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:57:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4409"], "description": "Check for the Version of libxml2", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830722", "href": "http://plugins.openvas.org/nasl.php?oid=830722", "type": "openvas", "title": "Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined\n entities definitions in entities, which allowed context-dependent\n attackers to cause a denial of service (memory consumption and\n application crash) via certain XML documents (CVE-2008-4409).\n\n The updated packages have been patched to prevent this issue.\";\n\ntag_affected = \"libxml2 on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-10/msg00020.php\");\n script_id(830722);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDVSA\", value: \"2008:212\");\n script_cve_id(\"CVE-2008-4409\");\n script_name( \"Mandriva Update for libxml2 MDVSA-2008:212 (libxml2)\");\n\n script_summary(\"Check for the Version of libxml2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libxml2_2\", rpm:\"libxml2_2~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2-devel\", rpm:\"libxml2-devel~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2-python\", rpm:\"libxml2-python~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2-utils\", rpm:\"libxml2-utils~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libxml2\", rpm:\"libxml2~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64xml2_2\", rpm:\"lib64xml2_2~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64xml2-devel\", rpm:\"lib64xml2-devel~2.7.1~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4409"], "description": "Check for the Version of libxml2", "modified": "2017-07-10T00:00:00", "published": "2009-02-17T00:00:00", "id": "OPENVAS:860632", "href": "http://plugins.openvas.org/nasl.php?oid=860632", "type": "openvas", "title": "Fedora Update for libxml2 FEDORA-2008-8582", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for libxml2 FEDORA-2008-8582\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"libxml2 on Fedora 8\";\ntag_insight = \"This library allows to manipulate XML files. It includes support\n to read, modify and write XML and HTML files. There is DTDs support\n this includes parsing and validation even with complex DtDs, either\n at parse time or later once the document has been modified. The output\n can be a simple SAX stream or and in-memory DOM like representations.\n In this case one can use the built-in XPath and XPointer implementation\n to select subnodes or ranges. A flexible Input/Output mechanism is\n available, with existing HTTP and FTP modules and combined to an\n URI library.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00130.html\");\n script_id(860632);\n script_cve_id(\"CVE-2008-4409\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:05:11 +0100 (Tue, 17 Feb 2009)\");\n script_xref(name: \"FEDORA\", value: \"2008-8582\");\n script_name( \"Fedora Update for libxml2 FEDORA-2008-8582\");\n\n script_summary(\"Check for the Version of libxml2\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"libxml2\", rpm:\"libxml2~2.7.1~2.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:06", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4225", "CVE-2008-4226", "CVE-2008-3529", "CVE-2008-4409", "CVE-2008-3281"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200812-06.", "modified": "2017-07-07T00:00:00", "published": "2008-12-03T00:00:00", "id": "OPENVAS:61945", "href": "http://plugins.openvas.org/nasl.php?oid=61945", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200812-06 (libxml2)", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in libxml2 might lead to execution of arbitrary\ncode or Denial of Service.\";\ntag_solution = \"All libxml2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-libs/libxml2-2.7.2-r1'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200812-06\nhttp://bugs.gentoo.org/show_bug.cgi?id=234099\nhttp://bugs.gentoo.org/show_bug.cgi?id=237806\nhttp://bugs.gentoo.org/show_bug.cgi?id=239346\nhttp://bugs.gentoo.org/show_bug.cgi?id=245960\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200812-06.\";\n\n \n \n\nif(description)\n{\n script_id(61945);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-12-03 18:25:22 +0100 (Wed, 03 Dec 2008)\");\n script_cve_id(\"CVE-2008-3281\", \"CVE-2008-3529\", \"CVE-2008-4409\", \"CVE-2008-4225\", \"CVE-2008-4226\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200812-06 (libxml2)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"dev-libs/libxml2\", unaffected: make_list(\"ge 2.7.2-r1\"), vulnerable: make_list(\"lt 2.7.2-r1\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "exploitdb": [{"lastseen": "2016-02-03T17:01:36", "description": "libxml2 Denial of Service Vulnerability. CVE-2008-4409. Dos exploit for unix platform", "published": "2008-10-02T00:00:00", "type": "exploitdb", "title": "libxml2 - Denial of Service Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-4409"], "modified": "2008-10-02T00:00:00", "id": "EDB-ID:32454", "href": "https://www.exploit-db.com/exploits/32454/", "sourceData": "source: http://www.securityfocus.com/bid/31555/info\r\n\r\nThe libxml2 library is prone to a denial-of-service vulnerability caused by an error when handling files using entities in entity definitions.\r\n\r\nAn attacker can exploit this issue to cause the library to consume an excessive amount of memory, denying service to legitimate users.\r\n\r\nThe issue affects libxml2 2.7 prior to 2.7.2. \r\n\r\nXML file:\r\n\r\n<?xml version='1.0' ?>\r\n<!DOCTYPE test [\r\n<!ENTITY ampproblem '&'>\r\n]>\r\n<t a=\"&problem;\">a</t> ", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/32454/"}], "securityvulns": [{"lastseen": "2018-08-31T11:10:28", "bulletinFamily": "software", "cvelist": ["CVE-2008-4409"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2008:212\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : libxml2\r\n Date : October 15, 2008\r\n Affected: 2009.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined\r\n entities definitions in entities, which allowed context-dependent\r\n attackers to cause a denial of service (memory consumption and\r\n application crash) via certain XML documents (CVE-2008-4409).\r\n \r\n The updated packages have been patched to prevent this issue.\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4409\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2009.0:\r\n 305127cca2848a8131e05f2216e62ce9 2009.0/i586/libxml2_2-2.7.1-1.1mdv2009.0.i586.rpm\r\n 69a1270052072eb02503587034591a1a 2009.0/i586/libxml2-devel-2.7.1-1.1mdv2009.0.i586.rpm\r\n 20609d45035df33888ed7b22e2ea612b 2009.0/i586/libxml2-python-2.7.1-1.1mdv2009.0.i586.rpm\r\n e74d2e54bbf8d2829619b389fff80524 2009.0/i586/libxml2-utils-2.7.1-1.1mdv2009.0.i586.rpm \r\n dc30b693323ce3836b08908773fa2eb2 2009.0/SRPMS/libxml2-2.7.1-1.1mdv2009.0.src.rpm\r\n\r\n Mandriva Linux 2009.0/X86_64:\r\n 00713f5a3b9461783a0df1b5549ead18 2009.0/x86_64/lib64xml2_2-2.7.1-1.1mdv2009.0.x86_64.rpm\r\n c621bb8dc493a626cfa7b3185ac82486 2009.0/x86_64/lib64xml2-devel-2.7.1-1.1mdv2009.0.x86_64.rpm\r\n 653b5b900e98cb37355c2f83e589828e 2009.0/x86_64/libxml2-python-2.7.1-1.1mdv2009.0.x86_64.rpm\r\n 56f95a96a57191621a381b9a7daa387d 2009.0/x86_64/libxml2-utils-2.7.1-1.1mdv2009.0.x86_64.rpm \r\n dc30b693323ce3836b08908773fa2eb2 2009.0/SRPMS/libxml2-2.7.1-1.1mdv2009.0.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFI9gxfmqjQ0CJFipgRAhOHAKDNnKmy08ssDm+poezrI5KfGhX1fQCfYGrg\r\nioGoKAKDSH5RbdbDiYfD4Zc=\r\n=wUXn\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-10-16T00:00:00", "published": "2008-10-16T00:00:00", "id": "SECURITYVULNS:DOC:20731", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20731", "title": "[ MDVSA-2008:212 ] libxml2", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:31", "bulletinFamily": "software", "cvelist": ["CVE-2008-4409"], "description": "Memory corruption on XML parsing", "edition": 1, "modified": "2008-10-16T00:00:00", "published": "2008-10-16T00:00:00", "id": "SECURITYVULNS:VULN:9374", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9374", "title": "libxml memory corruption", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "seebug": [{"lastseen": "2017-11-19T21:19:51", "description": "BUGTRAQ ID: 31555\r\nCVE(CAN) ID: CVE-2008-4409\r\n\r\nlibxml2\u8f6f\u4ef6\u5305\u63d0\u4f9b\u5141\u8bb8\u7528\u6237\u64cd\u63a7XML\u6587\u4ef6\u7684\u51fd\u6570\u5e93\uff0c\u5305\u542b\u6709\u8bfb\u3001\u4fee\u6539\u548c\u5199XML\u548cHTML\u6587\u4ef6\u652f\u6301\u3002\r\n\r\nlibxml2\u6ca1\u6709\u6b63\u786e\u5730\u5904\u7406\u5b9e\u4f53\u4e2d\u7684\u9884\u5b9a\u4e49\u5b9e\u4f53\u5b9a\u4e49\uff0c\u5982\u679c\u7528\u6237\u53d7\u9a97\u6253\u5f00\u4e86\u6076\u610f\u7684XML\u6587\u4ef6\u7684\u8bdd\uff0c\u5c31\u53ef\u80fd\u5bfc\u81f4\u8017\u5c3d\u6240\u6709\u5185\u5b58\uff0c\u5e94\u7528\u7a0b\u5e8f\u4f1a\u5d29\u6e83\u3002\n\nXMLSoft Libxml2 2.7.1\r\nXMLSoft Libxml2 2.7.0\n Gentoo\r\n------\r\nGentoo\u5df2\u7ecf\u4e3a\u6b64\u53d1\u5e03\u4e86\u4e00\u4e2a\u5b89\u5168\u516c\u544a\uff08GLSA-200812-06\uff09\u4ee5\u53ca\u76f8\u5e94\u8865\u4e01:\r\nGLSA-200812-06\uff1alibxml2: Multiple vulnerabilities\r\n\u94fe\u63a5\uff1a<a href=http://security.gentoo.org/glsa/glsa-200812-06.xml target=_blank>http://security.gentoo.org/glsa/glsa-200812-06.xml</a>\r\n\r\n\u6240\u6709libxml2\u7528\u6237\u90fd\u5e94\u5347\u7ea7\u5230\u6700\u65b0\u7248\u672c\uff1a\r\n\r\n # emerge --sync\r\n # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.2-r1"", "published": "2008-12-05T00:00:00", "title": "Libxml2\u9884\u5b9a\u4e49\u5b9e\u4f53\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-4409"], "modified": "2008-12-05T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-4524", "id": "SSV:4524", "sourceData": "\n <?xml version='1.0' ?>\r\n<!DOCTYPE test [\r\n<!ENTITY ampproblem '&amp;'>\r\n]>\r\n<t a="&ampproblem;">a</t>\n ", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-4524"}], "nessus": [{"lastseen": "2021-01-07T11:51:57", "description": "libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined\nentities definitions in entities, which allowed context-dependent\nattackers to cause a denial of service (memory consumption and\napplication crash) via certain XML documents (CVE-2008-4409).\n\nThe updated packages have been patched to prevent this issue.", "edition": 24, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : libxml2 (MDVSA-2008:212)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4409"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:libxml2-utils", "p-cpe:/a:mandriva:linux:lib64xml2-devel", "cpe:/o:mandriva:linux:2009.0", "p-cpe:/a:mandriva:linux:lib64xml2_2", "p-cpe:/a:mandriva:linux:libxml2_2", "p-cpe:/a:mandriva:linux:libxml2-devel", "p-cpe:/a:mandriva:linux:libxml2-python"], "id": "MANDRIVA_MDVSA-2008-212.NASL", "href": "https://www.tenable.com/plugins/nessus/36844", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:212. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36844);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-4409\");\n script_xref(name:\"MDVSA\", value:\"2008:212\");\n\n script_name(english:\"Mandriva Linux Security Advisory : libxml2 (MDVSA-2008:212)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined\nentities definitions in entities, which allowed context-dependent\nattackers to cause a denial of service (memory consumption and\napplication crash) via certain XML documents (CVE-2008-4409).\n\nThe updated packages have been patched to prevent this issue.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64xml2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64xml2_2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libxml2-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libxml2-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libxml2-utils\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libxml2_2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64xml2-devel-2.7.1-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"lib64xml2_2-2.7.1-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libxml2-devel-2.7.1-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"libxml2-python-2.7.1-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"libxml2-utils-2.7.1-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"libxml2_2-2.7.1-1.1mdv2009.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:06:42", "description": "This is an urgent security fix for a bug newly introduced in\nlibxml2-2.7.x leading to CPU and memory exhaustion. See upstream bug\nreport for further details:\nhttps://bugzilla.gnome.org/show_bug.cgi?id=554660\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2008-10-06T00:00:00", "title": "Fedora 8 : libxml2-2.7.1-2.fc8 (2008-8582)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4409"], "modified": "2008-10-06T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:libxml2", "cpe:/o:fedoraproject:fedora:8"], "id": "FEDORA_2008-8582.NASL", "href": "https://www.tenable.com/plugins/nessus/34342", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-8582.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34342);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-4409\");\n script_xref(name:\"FEDORA\", value:\"2008-8582\");\n\n script_name(english:\"Fedora 8 : libxml2-2.7.1-2.fc8 (2008-8582)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is an urgent security fix for a bug newly introduced in\nlibxml2-2.7.x leading to CPU and memory exhaustion. See upstream bug\nreport for further details:\nhttps://bugzilla.gnome.org/show_bug.cgi?id=554660\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.gnome.org/show_bug.cgi?id=554660\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015070.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f5c75203\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libxml2 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libxml2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"libxml2-2.7.1-2.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libxml2\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:06:42", "description": "This is an urgent security fix for a bug newly introduced in\nlibxml2-2.7.x leading to CPU and memory exhaustion. See upstream bug\nreport for further details:\nhttps://bugzilla.gnome.org/show_bug.cgi?id=554660\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2008-10-06T00:00:00", "title": "Fedora 9 : libxml2-2.7.1-2.fc9 (2008-8575)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4409"], "modified": "2008-10-06T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:libxml2", "cpe:/o:fedoraproject:fedora:9"], "id": "FEDORA_2008-8575.NASL", "href": "https://www.tenable.com/plugins/nessus/34341", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-8575.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34341);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-4409\");\n script_xref(name:\"FEDORA\", value:\"2008-8575\");\n\n script_name(english:\"Fedora 9 : libxml2-2.7.1-2.fc9 (2008-8575)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This is an urgent security fix for a bug newly introduced in\nlibxml2-2.7.x leading to CPU and memory exhaustion. See upstream bug\nreport for further details:\nhttps://bugzilla.gnome.org/show_bug.cgi?id=554660\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.gnome.org/show_bug.cgi?id=554660\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015065.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?781a5471\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libxml2 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libxml2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"libxml2-2.7.1-2.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libxml2\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T10:52:26", "description": "The remote host is affected by the vulnerability described in GLSA-200812-06\n(libxml2: Multiple vulnerabilities)\n\n Multiple vulnerabilities were reported in libxml2:\n Andreas Solberg reported that libxml2 does not properly detect\n recursion during entity expansion in an attribute value\n (CVE-2008-3281).\n A heap-based buffer overflow has been reported in the\n xmlParseAttValueComplex() function in parser.c (CVE-2008-3529).\n Christian Weiske reported that predefined entity definitions in\n entities are not properly handled (CVE-2008-4409).\n Drew Yao of Apple Product Security reported an integer overflow in the\n xmlBufferResize() function that can lead to an infinite loop\n (CVE-2008-4225).\n Drew Yao of Apple Product Security reported an integer overflow in the\n xmlSAX2Characters() function leading to a memory corruption\n (CVE-2008-4226).\n \nImpact :\n\n A remote attacker could entice a user or automated system to open a\n specially crafted XML document with an application using libxml2,\n possibly resulting in the exeution of arbitrary code or a high CPU and\n memory consumption.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 25, "published": "2008-12-03T00:00:00", "title": "GLSA-200812-06 : libxml2: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-4225", "CVE-2008-4226", "CVE-2008-3529", "CVE-2008-4409", "CVE-2008-3281"], "modified": "2008-12-03T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:libxml2"], "id": "GENTOO_GLSA-200812-06.NASL", "href": "https://www.tenable.com/plugins/nessus/35023", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200812-06.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(35023);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-3281\", \"CVE-2008-3529\", \"CVE-2008-4225\", \"CVE-2008-4226\", \"CVE-2008-4409\");\n script_bugtraq_id(30783, 31126, 32326, 32331);\n script_xref(name:\"GLSA\", value:\"200812-06\");\n\n script_name(english:\"GLSA-200812-06 : libxml2: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200812-06\n(libxml2: Multiple vulnerabilities)\n\n Multiple vulnerabilities were reported in libxml2:\n Andreas Solberg reported that libxml2 does not properly detect\n recursion during entity expansion in an attribute value\n (CVE-2008-3281).\n A heap-based buffer overflow has been reported in the\n xmlParseAttValueComplex() function in parser.c (CVE-2008-3529).\n Christian Weiske reported that predefined entity definitions in\n entities are not properly handled (CVE-2008-4409).\n Drew Yao of Apple Product Security reported an integer overflow in the\n xmlBufferResize() function that can lead to an infinite loop\n (CVE-2008-4225).\n Drew Yao of Apple Product Security reported an integer overflow in the\n xmlSAX2Characters() function leading to a memory corruption\n (CVE-2008-4226).\n \nImpact :\n\n A remote attacker could entice a user or automated system to open a\n specially crafted XML document with an application using libxml2,\n possibly resulting in the exeution of arbitrary code or a high CPU and\n memory consumption.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200812-06\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All libxml2 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-libs/libxml2-2.7.2-r1'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_cwe_id(119, 189, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:libxml2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/12/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/03\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"dev-libs/libxml2\", unaffected:make_list(\"ge 2.7.2-r1\"), vulnerable:make_list(\"lt 2.7.2-r1\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libxml2\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:24:17", "description": "The version of Apple Safari installed on the remote Mac OS X host is\nearlier than 4.0. As such, it is potentially affected by numerous\nissues in the following components :\n\n - CFNetwork\n - libxml\n - Safari\n - WebKit", "edition": 24, "published": "2009-06-09T00:00:00", "title": "Mac OS X : Apple Safari < 4.0", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2320", "CVE-2009-1698", "CVE-2008-1588", "CVE-2009-1691", "CVE-2009-1708", "CVE-2009-1712", "CVE-2009-1704", "CVE-2008-3632", "CVE-2009-1695", "CVE-2009-1718", "CVE-2009-1685", "CVE-2008-4231", "CVE-2009-1709", "CVE-2008-4225", "CVE-2008-4226", "CVE-2009-1700", "CVE-2009-1684", "CVE-2009-1696", "CVE-2009-1703", "CVE-2008-3529", "CVE-2009-2421", "CVE-2009-1689", "CVE-2009-1688", "CVE-2009-1713", "CVE-2009-1711", "CVE-2009-1681", "CVE-2009-1690", "CVE-2006-2783", "CVE-2008-4409", "CVE-2009-1687", "CVE-2009-1699", "CVE-2009-1701", "CVE-2009-1715", "CVE-2009-1714", "CVE-2009-1682", "CVE-2009-1694", "CVE-2009-2420", "CVE-2008-3281", "CVE-2009-1702", "CVE-2009-1710", "CVE-2009-1686", "CVE-2009-1693", "CVE-2009-1697"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:apple:safari"], "id": "MACOSX_SAFARI4_0.NASL", "href": "https://www.tenable.com/plugins/nessus/39338", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(39338);\n script_version(\"1.27\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\n \"CVE-2006-2783\",\n \"CVE-2008-1588\",\n \"CVE-2008-2320\",\n \"CVE-2008-3281\",\n \"CVE-2008-3529\",\n \"CVE-2008-3632\",\n \"CVE-2008-4225\",\n \"CVE-2008-4226\",\n \"CVE-2008-4231\",\n \"CVE-2008-4409\",\n \"CVE-2009-1681\",\n \"CVE-2009-1682\",\n \"CVE-2009-1684\",\n \"CVE-2009-1685\",\n \"CVE-2009-1686\",\n \"CVE-2009-1687\",\n \"CVE-2009-1688\",\n \"CVE-2009-1689\",\n \"CVE-2009-1690\",\n \"CVE-2009-1691\",\n \"CVE-2009-1693\",\n \"CVE-2009-1694\",\n \"CVE-2009-1695\",\n \"CVE-2009-1696\",\n \"CVE-2009-1697\",\n \"CVE-2009-1698\",\n \"CVE-2009-1699\",\n \"CVE-2009-1700\",\n \"CVE-2009-1701\",\n \"CVE-2009-1702\",\n \"CVE-2009-1703\",\n \"CVE-2009-1704\",\n \"CVE-2009-1708\",\n \"CVE-2009-1709\",\n \"CVE-2009-1710\",\n \"CVE-2009-1711\",\n \"CVE-2009-1712\",\n \"CVE-2009-1713\",\n \"CVE-2009-1714\",\n \"CVE-2009-1715\",\n \"CVE-2009-1718\",\n \"CVE-2009-2420\",\n \"CVE-2009-2421\"\n );\n script_bugtraq_id(\n 30487,\n 31092,\n 32326,\n 33276,\n 35260,\n 35270,\n 35271,\n 35272,\n 35283,\n 35284,\n 35309,\n 35310,\n 35311,\n 35315,\n 35317,\n 35318,\n 35319,\n 35320,\n 35321,\n 35322,\n 35325,\n 35327,\n 35328,\n 35330,\n 35331,\n 35332,\n 35333,\n 35334,\n 35340,\n 35344,\n 35348,\n 35349,\n 35350,\n 35351,\n 35353,\n 35481,\n 35482\n );\n\n script_name(english:\"Mac OS X : Apple Safari < 4.0\");\n script_summary(english:\"Check the Safari SourceVersion\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote host contains a web browser that is affected by several\nvulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The version of Apple Safari installed on the remote Mac OS X host is\nearlier than 4.0. As such, it is potentially affected by numerous\nissues in the following components :\n\n - CFNetwork\n - libxml\n - Safari\n - WebKit\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"http://support.apple.com/kb/HT3613\");\n script_set_attribute(attribute:\"see_also\", value:\"http://lists.apple.com/archives/security-announce/2009/Jun/msg00002.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.securityfocus.com/advisories/17079\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Apple Safari 4.0 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(20, 79, 94, 119, 189, 200, 255, 310, 399);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/06/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/06/08\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apple:safari\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"macosx_Safari31.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/uname\", \"Host/MacOSX/Version\", \"MacOSX/Safari/Installed\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nos = get_kb_item(\"Host/MacOSX/Version\");\nif (!os) audit(AUDIT_OS_NOT, \"Mac OS X\");\n\nuname = get_kb_item_or_exit(\"Host/uname\");\nif (!egrep(pattern:\"Darwin.* (8\\.|9\\.([0-6]\\.|7\\.0))\", string:uname)) audit(AUDIT_OS_NOT, \"Mac OS X 10.4 / 10.5\");\n\n\nget_kb_item_or_exit(\"MacOSX/Safari/Installed\");\npath = get_kb_item_or_exit(\"MacOSX/Safari/Path\", exit_code:1);\nversion = get_kb_item_or_exit(\"MacOSX/Safari/Version\", exit_code:1);\n\nfixed_version = \"4.0\";\n\nif (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fixed_version + '\\n';\n security_hole(port:0, extra:report);\n }\n else security_hole(0);\n}\nelse audit(AUDIT_INST_VER_NOT_VULN, \"Safari\", version);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T05:31:20", "description": "The version of Safari installed on the remote Windows host is earlier\nthan 4.0. It therefore is potentially affected by numerous issues in\nthe following components :\n\n - CFNetwork\n - CoreGraphics\n - ImageIO\n - International Components for Unicode\n - libxml\n - Safari\n - Safari Windows Installer\n - WebKit", "edition": 24, "published": "2009-06-09T00:00:00", "title": "Safari < 4.0 Multiple Vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-2320", "CVE-2009-1698", "CVE-2008-1588", "CVE-2009-1691", "CVE-2009-1708", "CVE-2009-0946", "CVE-2009-1712", "CVE-2009-1704", "CVE-2008-3632", "CVE-2009-1695", "CVE-2009-1718", "CVE-2009-1685", "CVE-2008-4231", "CVE-2009-1709", "CVE-2009-1706", "CVE-2008-4225", "CVE-2009-0040", "CVE-2008-4226", "CVE-2009-1700", "CVE-2009-1705", "CVE-2009-1684", "CVE-2009-1696", "CVE-2009-1703", "CVE-2008-3529", "CVE-2009-2421", "CVE-2009-1689", "CVE-2009-1688", "CVE-2009-1713", "CVE-2009-1711", "CVE-2009-1681", "CVE-2009-2027", "CVE-2009-1690", "CVE-2006-2783", "CVE-2008-4409", "CVE-2009-1687", "CVE-2009-0145", "CVE-2009-1699", "CVE-2008-2321", "CVE-2009-1701", "CVE-2009-1715", "CVE-2009-1714", "CVE-2009-1707", "CVE-2009-1682", "CVE-2009-1716", "CVE-2009-1694", "CVE-2009-2420", "CVE-2008-3281", "CVE-2009-1702", "CVE-2009-0153", "CVE-2009-1710", "CVE-2009-1686", "CVE-2009-1693", "CVE-2009-1179", "CVE-2009-1697"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:apple:safari"], "id": "SAFARI_4.0.NASL", "href": "https://www.tenable.com/plugins/nessus/39339", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\ninclude(\"compat.inc\");\n\n\nif (description)\n{\n script_id(39339);\n script_version(\"1.30\");\n script_cvs_date(\"Date: 2018/07/27 18:38:15\");\n\n script_cve_id(\"CVE-2006-2783\", \"CVE-2008-1588\", \"CVE-2008-2320\", \"CVE-2008-2321\",\n \"CVE-2008-3281\", \"CVE-2008-3529\", \"CVE-2008-3632\", \"CVE-2008-4225\",\n \"CVE-2008-4226\", \"CVE-2008-4231\", \"CVE-2008-4409\", \"CVE-2009-0040\",\n \"CVE-2009-0145\", \"CVE-2009-0153\", \"CVE-2009-0946\", \"CVE-2009-1179\",\n \"CVE-2009-1681\", \"CVE-2009-1682\", \"CVE-2009-1684\", \"CVE-2009-1685\",\n \"CVE-2009-1686\", \"CVE-2009-1687\", \"CVE-2009-1688\", \"CVE-2009-1689\",\n \"CVE-2009-1690\", \"CVE-2009-1691\", \"CVE-2009-1693\", \"CVE-2009-1694\",\n \"CVE-2009-1695\", \"CVE-2009-1696\", \"CVE-2009-1697\", \"CVE-2009-1698\",\n \"CVE-2009-1699\", \"CVE-2009-1700\", \"CVE-2009-1701\", \"CVE-2009-1702\",\n \"CVE-2009-1703\", \"CVE-2009-1704\", \"CVE-2009-1705\", \"CVE-2009-1706\",\n \"CVE-2009-1707\", \"CVE-2009-1708\", \"CVE-2009-1709\", \"CVE-2009-1710\",\n \"CVE-2009-1711\", \"CVE-2009-1712\", \"CVE-2009-1713\", \"CVE-2009-1714\",\n \"CVE-2009-1715\", \"CVE-2009-1716\", \"CVE-2009-1718\", \"CVE-2009-2027\",\n \"CVE-2009-2420\", \"CVE-2009-2421\");\n script_bugtraq_id(30487, 31092, 32326, 33276, 35260, 35270, 35271, 35272, 35283,\n 35284, 35308, 35309, 35310, 35311, 35315, 35317, 35318, 35319,\n 35320, 35321, 35322, 35325, 35327, 35328, 35330, 35331, 35332,\n 35333, 35334, 35339, 35340, 35344, 35346, 35347, 35348, 35349,\n 35350, 35351, 35352, 35353, 35481, 35482);\n\n script_name(english:\"Safari < 4.0 Multiple Vulnerabilities\");\n script_summary(english:\"Checks Safari's version number\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host contains a web browser that is affected by several\nvulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Safari installed on the remote Windows host is earlier\nthan 4.0. It therefore is potentially affected by numerous issues in\nthe following components :\n\n - CFNetwork\n - CoreGraphics\n - ImageIO\n - International Components for Unicode\n - libxml\n - Safari\n - Safari Windows Installer\n - WebKit\");\n script_set_attribute(attribute:\"see_also\", value:\"http://support.apple.com/kb/HT3613\");\n script_set_attribute(attribute:\"see_also\", value:\"http://lists.apple.com/archives/security-announce/2009/Jun/msg00002.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.securityfocus.com/advisories/17079\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Safari 4.0 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(20, 79, 94, 119, 189, 200, 255, 264, 310, 362, 399);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/06/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apple:safari\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"safari_installed.nasl\");\n script_require_keys(\"SMB/Safari/FileVersion\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\n\n\npath = get_kb_item(\"SMB/Safari/Path\");\nversion = get_kb_item(\"SMB/Safari/FileVersion\");\nif (isnull(version)) exit(0);\n\nver = split(version, sep:'.', keep:FALSE);\nfor (i=0; i<max_index(ver); i++)\n ver[i] = int(ver[i]);\n\nif (\n ver[0] < 4 ||\n (\n ver[0] == 4 &&\n (\n ver[1] < 530 ||\n (ver[1] == 530 && ver[2] < 17)\n )\n )\n)\n{\n if (report_verbosity > 0)\n {\n if (isnull(path)) path = \"n/a\";\n\n prod_version = get_kb_item(\"SMB/Safari/ProductVersion\");\n if (!isnull(prod_version)) version = prod_version;\n\n report = string(\n \"\\n\",\n \"Nessus collected the following information about the current install\\n\",\n \"of Safari on the remote host :\\n\",\n \"\\n\",\n \" Version : \", version, \"\\n\",\n \" Path : \", path, \"\\n\"\n );\n security_hole(port:get_kb_item(\"SMB/transport\"), extra:report);\n }\n else security_hole(get_kb_item(\"SMB/transport\"));\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:48", "bulletinFamily": "unix", "cvelist": ["CVE-2008-4225", "CVE-2008-4226", "CVE-2008-3529", "CVE-2008-4409", "CVE-2008-3281"], "edition": 1, "description": "### Background\n\nlibxml2 is the XML (eXtended Markup Language) C parser and toolkit initially developed for the Gnome project. \n\n### Description\n\nMultiple vulnerabilities were reported in libxml2: \n\n * Andreas Solberg reported that libxml2 does not properly detect recursion during entity expansion in an attribute value (CVE-2008-3281). \n * A heap-based buffer overflow has been reported in the xmlParseAttValueComplex() function in parser.c (CVE-2008-3529). \n * Christian Weiske reported that predefined entity definitions in entities are not properly handled (CVE-2008-4409). \n * Drew Yao of Apple Product Security reported an integer overflow in the xmlBufferResize() function that can lead to an infinite loop (CVE-2008-4225). \n * Drew Yao of Apple Product Security reported an integer overflow in the xmlSAX2Characters() function leading to a memory corruption (CVE-2008-4226). \n\n### Impact\n\nA remote attacker could entice a user or automated system to open a specially crafted XML document with an application using libxml2, possibly resulting in the exeution of arbitrary code or a high CPU and memory consumption. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll libxml2 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-libs/libxml2-2.7.2-r1\"", "modified": "2008-12-02T00:00:00", "published": "2008-12-02T00:00:00", "id": "GLSA-200812-06", "href": "https://security.gentoo.org/glsa/200812-06", "type": "gentoo", "title": "libxml2: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}