CVE-2008-4225

Integer overflow in the xmlBufferResize function in libxml2 2.7.2 allows context-dependent attackers to cause a denial of service (infinite loop) via a large XML document.
References
Link Resource
http://secunia.com/advisories/32764 Patch
http://www.debian.org/security/2008/dsa-1666 Patch
http://www.redhat.com/support/errata/RHSA-2008-0988.html
http://secunia.com/advisories/32773 Vendor Advisory
http://securitytracker.com/id?1021239
http://secunia.com/advisories/32762 Vendor Advisory
http://www.ubuntu.com/usn/usn-673-1
http://secunia.com/advisories/32766 Vendor Advisory
http://www.securityfocus.com/bid/32331 Patch
http://www.osvdb.org/49992
https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc10 Patch
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00513.html
http://wiki.rpath.com/Advisories:rPSA-2008-0325
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473974
https://bugzilla.redhat.com/show_bug.cgi?id=470480
http://secunia.com/advisories/32807 Vendor Advisory
http://secunia.com/advisories/32811 Vendor Advisory
https://admin.fedoraproject.org/updates/libxml2-2.7.2-2.fc9 Patch
http://secunia.com/advisories/32802 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:231
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00472.html
http://support.avaya.com/elmodocs2/security/ASA-2009-002.htm
http://secunia.com/advisories/33417
http://secunia.com/advisories/32974
http://security.gentoo.org/glsa/glsa-200812-06.xml
http://www.vmware.com/security/advisories/VMSA-2009-0001.html
http://sunsolve.sun.com/search/document.do?assetkey=1-26-251406-1
http://secunia.com/advisories/33792
http://secunia.com/advisories/33746
http://secunia.com/advisories/34247
http://support.avaya.com/elmodocs2/security/ASA-2009-067.htm
http://www.vupen.com/english/advisories/2009/1522
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://support.apple.com/kb/HT3613
http://secunia.com/advisories/35379
http://www.vupen.com/english/advisories/2009/1621
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
http://support.apple.com/kb/HT3639
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-03-1
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141243-01-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
http://secunia.com/advisories/36235
http://secunia.com/advisories/36173
http://www.vupen.com/english/advisories/2009/0034
http://www.vupen.com/english/advisories/2008/3176
http://www.vupen.com/english/advisories/2009/0323
http://www.vupen.com/english/advisories/2009/0301
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6415
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6234
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10025
Configurations

Configuration 1

cpe:2.3:a:xmlsoft:libxml:2.7.2:*:*:*:*:*:*:*

Information

Published : 2008-11-25 11:30

Updated : 2017-09-29 01:32


NVD link : CVE-2008-4225

Mitre link : CVE-2008-4225

Products Affected
No products.
CWE