Lucene search

K

Libxml2 Security Vulnerabilities

cve
cve

CVE-2016-4658

xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free a...

9.8CVSS

8AI Score

0.019EPSS

2016-09-25 10:59 AM
328
4
cve
cve

CVE-2016-5131

Use-after-free vulnerability in libxml2 through 2.9.4, as used in Google Chrome before 52.0.2743.82, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the XPointer range-to function.

8.8CVSS

7.8AI Score

0.106EPSS

2016-07-23 07:59 PM
259
4
cve
cve

CVE-2016-9318

libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafte...

5.5CVSS

5.4AI Score

0.005EPSS

2016-11-16 12:59 AM
117
cve
cve

CVE-2016-9596

libxml2, as used in Red Hat JBoss Core Services and when in recovery mode, allows context-dependent attackers to cause a denial of service (stack consumption) via a crafted XML document. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-3627.

6.5CVSS

7.2AI Score

0.007EPSS

2018-08-16 08:29 PM
36
cve
cve

CVE-2016-9597

It was found that Red Hat JBoss Core Services erratum RHSA-2016:2957 for CVE-2016-3705 did not actually include the fix for the issue found in libxml2, making it vulnerable to a Denial of Service attack due to a Stack Overflow. This is a regression CVE for the same issue as CVE-2016-3705.

7.5CVSS

7AI Score

0.011EPSS

2018-07-30 02:29 PM
46
cve
cve

CVE-2016-9598

libxml2, as used in Red Hat JBoss Core Services, allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted XML document. NOTE: this vulnerability exists because of a missing fix for CVE-2016-4483.

6.5CVSS

7.1AI Score

0.005EPSS

2018-08-16 08:29 PM
45
cve
cve

CVE-2017-15412

Use after free in libxml2 before 2.9.5, as used in Google Chrome prior to 63.0.3239.84 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

7AI Score

0.021EPSS

2018-08-28 07:29 PM
235
cve
cve

CVE-2017-16931

parser.c in libxml2 before 2.9.5 mishandles parameter-entity references because the NEXTL macro calls the xmlParserHandlePEReference function in the case of a '%' character in a DTD name.

9.8CVSS

8.9AI Score

0.006EPSS

2017-11-23 09:29 PM
214
4
cve
cve

CVE-2017-16932

parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities.

7.5CVSS

6.7AI Score

0.011EPSS

2017-11-23 09:29 PM
162
cve
cve

CVE-2017-18258

The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.

6.5CVSS

5.9AI Score

0.017EPSS

2018-04-08 05:29 PM
143
cve
cve

CVE-2017-5130

An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file.

8.8CVSS

6.6AI Score

0.007EPSS

2018-02-07 11:29 PM
248
cve
cve

CVE-2017-5969

libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document. NOTE: The maintainer states "I would disagree of a CVE with the Recover parsing option which should only be used for manual recovery at least for XML...

4.7CVSS

5.5AI Score

0.005EPSS

2017-04-11 04:59 PM
126
cve
cve

CVE-2017-7375

A flaw in libxml2 allows remote XML entity inclusion with default parser flags (i.e., when the caller did not request entity substitution, DTD validation, external DTD subset loading, or default DTD attributes). Depending on the context, this may expose a higher-risk attack surface in libxml2 not u...

9.8CVSS

6.9AI Score

0.005EPSS

2018-02-19 07:29 PM
114
cve
cve

CVE-2017-7376

Buffer overflow in libxml2 allows remote attackers to execute arbitrary code by leveraging an incorrect limit for port values when handling redirects.

9.8CVSS

8.1AI Score

0.341EPSS

2018-02-19 07:29 PM
156
cve
cve

CVE-2017-8872

The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure.

9.1CVSS

7.7AI Score

0.002EPSS

2017-05-10 05:29 AM
134
cve
cve

CVE-2017-9047

A buffer overflow was discovered in libxml2 20904-GITv2.9.4-16-g0741801. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. The variable len is assigned strlen(buf). If the content->type is XML...

7.5CVSS

7.2AI Score

0.003EPSS

2017-05-18 06:29 AM
108
cve
cve

CVE-2017-9048

libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a stack-based buffer overflow. The function xmlSnprintfElementContent in valid.c is supposed to recursively dump the element content definition into a char buffer 'buf' of size 'size'. At the end of the routine, the function may strcat two more c...

7.5CVSS

6.8AI Score

0.003EPSS

2017-05-18 06:29 AM
101
cve
cve

CVE-2017-9049

libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictComputeFastKey function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for libxml2 Bug 759398.

7.5CVSS

7.4AI Score

0.002EPSS

2017-05-18 06:29 AM
116
cve
cve

CVE-2017-9050

libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable to a heap-based buffer over-read in the xmlDictAddString function in dict.c. This vulnerability causes programs that use libxml2, such as PHP, to crash. This vulnerability exists because of an incomplete fix for CVE-2016-1839.

7.5CVSS

7.5AI Score

0.002EPSS

2017-05-18 06:29 AM
153
cve
cve

CVE-2018-14404

A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vuln...

7.5CVSS

6.3AI Score

0.03EPSS

2018-07-19 01:29 PM
261
cve
cve

CVE-2018-14567

libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251.

6.5CVSS

6.7AI Score

0.01EPSS

2018-08-16 08:29 PM
188
cve
cve

CVE-2018-9251

The xz_decomp function in xzlib.c in libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035.

5.3CVSS

6.6AI Score

0.01EPSS

2018-04-04 02:29 AM
202
cve
cve

CVE-2019-19956

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.

7.5CVSS

7.5AI Score

0.004EPSS

2019-12-24 04:15 PM
403
4
cve
cve

CVE-2019-20388

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.

7.5CVSS

7.6AI Score

0.009EPSS

2020-01-21 11:15 PM
493
2
cve
cve

CVE-2020-24977

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.

6.5CVSS

6.9AI Score

0.003EPSS

2020-09-04 12:15 AM
388
2
cve
cve

CVE-2020-7595

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.

7.5CVSS

7.6AI Score

0.006EPSS

2020-01-21 11:15 PM
532
4
cve
cve

CVE-2021-3516

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.

7.8CVSS

7.9AI Score

0.002EPSS

2021-06-01 02:15 PM
282
13
cve
cve

CVE-2021-3517

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this fla...

8.6CVSS

8.4AI Score

0.017EPSS

2021-05-19 02:15 PM
436
11
cve
cve

CVE-2021-3518

There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.

8.8CVSS

8.4AI Score

0.004EPSS

2021-05-18 12:15 PM
334
16
cve
cve

CVE-2021-3537

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest th...

5.9CVSS

7AI Score

0.014EPSS

2021-05-14 08:15 PM
384
In Wild
11
cve
cve

CVE-2021-3541

A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.

6.5CVSS

7AI Score

0.001EPSS

2021-07-09 05:15 PM
349
7
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

7.5CVSS

7.7AI Score

0.005EPSS

2022-02-26 05:15 AM
358
7
cve
cve

CVE-2022-29824

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer ...

6.5CVSS

6.8AI Score

0.002EPSS

2022-05-03 03:15 AM
305
10
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.

7.5CVSS

6.9AI Score

0.005EPSS

2022-11-23 12:15 AM
244
8
cve
cve

CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.

7.8CVSS

6.9AI Score

0.001EPSS

2022-11-23 06:15 PM
238
3
cve
cve

CVE-2023-28484

In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-24 09:15 PM
215
cve
cve

CVE-2023-29469

An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to u...

6.5CVSS

6.6AI Score

0.001EPSS

2023-04-24 09:15 PM
221
cve
cve

CVE-2023-39615

Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not suppor...

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-29 05:15 PM
153
cve
cve

CVE-2023-45322

libxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when me...

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-06 10:15 PM
224
cve
cve

CVE-2024-25062

An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.

7.5CVSS

7.4AI Score

0.0005EPSS

2024-02-04 04:15 PM
698
Total number of security vulnerabilities90