7.5
CVSSv2

CVE-2008-1767

Published: 23/05/2008 Updated: 29/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in pattern.c in libxslt prior to 1.1.24 allows context-dependent malicious users to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.

Vulnerable Product Search on Vulmon Subscribe to Product

redhat enterprise linux 3.0

redhat enterprise linux desktop workstation 5

redhat linux advanced workstation 2.1

redhat desktop 3

redhat enterprise linux 4.0

redhat enterprise linux 2.1

redhat enterprise linux desktop 4

redhat enterprise linux desktop 5

redhat enterprise linux 5.0

Vendor Advisories

Debian Bug report logs - #482664 CVE-2008-1767: buffver overflow in patternc Package: libxslt11; Maintainer for libxslt11 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Source for libxslt11 is src:libxslt (PTS, buildd, popcon) Reported by: Steffen Joeris <steffenjoeris@skolelinuxde> Da ...
It was discovered that long transformation matches in libxslt could overflow If an attacker were able to make an application linked against libxslt process malicious XSL style sheet input, they could execute arbitrary code with user privileges or cause the application to crash, leading to a denial of serivce (CVE-2008-1767) ...

Exploits

source: wwwsecurityfocuscom/bid/29312/info The 'libxslt' library is prone to a buffer-overflow vulnerability because the software fails to perform adequate boundary checks on user-supplied data An attacker may exploit this issue to execute arbitrary code with the privileges of the user running an application that relies on the affected ...

References

CWE-119http://bugzilla.gnome.org/show_bug.cgi?id=527297http://www.redhat.com/support/errata/RHSA-2008-0287.htmlhttp://www.securityfocus.com/bid/29312http://www.securitytracker.com/id?1020071http://secunia.com/advisories/30315http://secunia.com/advisories/30323http://www.debian.org/security/2008/dsa-1589http://security.gentoo.org/glsa/glsa-200806-02.xmlhttp://secunia.com/advisories/30393http://secunia.com/advisories/30521http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:151http://secunia.com/advisories/31074http://www.novell.com/linux/security/advisories/2008_13_sr.htmlhttp://www.ubuntu.com/usn/usn-633-1http://secunia.com/advisories/30717http://secunia.com/advisories/31363http://www.securityfocus.com/bid/31681http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.htmlhttp://support.apple.com/kb/HT3298http://www.vupen.com/english/advisories/2008/1580/referenceshttp://www.vupen.com/english/advisories/2008/2094/referenceshttp://www.vupen.com/english/advisories/2008/2780http://secunia.com/advisories/32706https://exchange.xforce.ibmcloud.com/vulnerabilities/42560https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9785https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=482664https://usn.ubuntu.com/633-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/31815/